socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r0, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}, 0x2000}], 0x11, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) 04:02:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454cf2def140729b25c340d7ed0000004000588171001000720155c4af96311d39962100001600380001000900ff030100029ebd6ce1afd40e4ec61030cf4b0794000000"], 0x45) recvmmsg(r0, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/208, 0xd0}], 0x1}}], 0x1, 0x0, 0x0) 04:02:05 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0500000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3d556e4621331a24"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004b00), 0x40000000000027c, 0x3, 0x0) 04:02:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x412, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x800000000000003) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x5}]}]}, 0x28}}, 0x0) 04:02:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r0, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:05 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r0, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 04:02:05 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:05 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r0, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:06 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14000000ff00"/28, 0x1c) 04:02:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}, 0x2000}], 0x11, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) 04:02:06 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 04:02:06 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:06 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r0, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:06 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3d556e4621331a24"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004b00), 0x40000000000027c, 0x3, 0x0) 04:02:06 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x70}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 04:02:06 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:06 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r0, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}, 0x2000}], 0x11, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000140), 0x4) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) 04:02:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000140)}, 0x17f) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, 0x0}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, 0x0, &(0x7f00000000c0)=""/1}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0], 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r3, 0x0, 0xc2, 0xd4, &(0x7f00000004c0)="32c6e9099d7f0878ab62ae8c001cc52cb156af967112d06fd4db4348482d111a4ef0fa49fcaecc8755374083d6aff42fec20b710ad4e576d145bb59df6cef678b50b829831f8cde70c64a8c9af8bd2335ec6dcd9560ecd8495a314e43675aadf957b19e846d1181245e15d3e9f1d044f1a985cd4ce386e3f868644f2e4bc13f60c9cd8dc8b1a2a13639cecd0fda15c8b9e793c7b2618341a5f356599b65d67a69b8bc70e6e487834819343c65e8bff65d0e8fb04b1c39f611e3ad14a2da97807ede6", &(0x7f00000005c0)=""/212}, 0x28) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xfc28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000001c0)='\x00', r4}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r3, &(0x7f0000000000), 0xfffffea6) 04:02:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = gettid() r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="6518a46f6f727906fd5038cbfa9f5aaf60e084caff25cd01ed99db6221d066787b549a048e3422545d5e597488fa9e580d0000607cff8c5f6a4d45481ab35e1c7e0005e5555ce3b926d8f43b933141ed3a77035e72f9dc84def041577a8179c4e349a931394a8a788c7020ae03b857a3ca693aeb31d3ee7c90b7c3ab0f43ea18464a80067d51c46c16dd6fa8298381b9aff6f34db30000000034bda304840292b5c9da6d557d3fa232c73df366aeb849ba07433fff7228321a93"], 0xb2) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) socket$kcm(0x2, 0x3, 0x2) r6 = perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) close(r6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a0, &(0x7f0000000000)='&\b\\\a') openat$cgroup_ro(r3, &(0x7f0000000300)='pids.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, r6, 0x1) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) sendmsg$kcm(r7, &(0x7f0000000800)={&(0x7f0000000200)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e23, 0x2}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000005c0)="5e317f98", 0x4}], 0x1}, 0xc0) openat$cgroup(r7, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x400, 0x5, 0x22d, 0x3, 0x0, 0x10000, 0x40, 0xc, 0x8001, 0x1f, 0x80, 0x80, 0x3721, 0x6, 0x6, 0x4, 0x47, 0x3, 0x85, 0x607, 0x3f, 0x80, 0x0, 0x7, 0x5, 0x0, 0x1, 0x487, 0x7674e033, 0x80000000, 0x7, 0x800, 0x2, 0x3, 0x3f, 0x10001, 0x0, 0x1, 0x0, @perf_config_ext={0x5, 0x8}, 0x2200, 0x82a6, 0x1ff, 0x0, 0x200, 0x0, 0x7fff80000}, r2, 0x4, r0, 0x8) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) write$cgroup_subtree(r7, &(0x7f0000000300)=ANY=[], 0x297) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000002c0)={r1}) 04:02:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r0, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:06 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:07 executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) 04:02:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r0, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x101001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) write$cgroup_subtree(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="00038aa174036ed7e08f93dd86dd347b8f58010a293a5776cacbebb7357c3560d456cc62b8b0a25348758d85fa374e24271e7eb9ac95ba89cf48973d29e696e0e1a9d2611b42a544f5546ba9f9b1de520994ea75a7eb0346b28b3bdb6613"], 0x5e) 04:02:07 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3d556e4621331a24"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004b00), 0x40000000000027c, 0x3, 0x0) 04:02:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r0, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:07 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f00000000c0), 0x3bb1) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x4}) 04:02:07 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000200)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000640)=""/213) write$eventfd(r2, &(0x7f00000001c0), 0xffffff7f) fallocate(0xffffffffffffffff, 0x0, 0xd028, 0x0) fcntl$addseals(r3, 0x409, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, &(0x7f00000000c0)) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) close(r1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000500)={0x0, @rand_addr, 0x4, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x8f\x00\x00\x00\x00\x00 '}, 0x2c) 04:02:07 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:07 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r0, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:07 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xc000000000000f0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a000200030ada1b40d805070300c50083b8", 0x2e}], 0x1}, 0x0) 04:02:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r0, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) [ 786.937729][T32443] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 04:02:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = gettid() r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="6518a46f6f727906fd5038cbfa9f5aaf60e084caff25cd01ed99db6221d066787b549a048e3422545d5e597488fa9e580d0000607cff8c5f6a4d45481ab35e1c7e0005e5555ce3b926d8f43b933141ed3a77035e72f9dc84def041577a8179c4e349a931394a8a788c7020ae03b857a3ca693aeb31d3ee7c90b7c3ab0f43ea18464a80067d51c46c16dd6fa8298381b9aff6f34db30000000034bda304840292b5c9da6d557d3fa232c73df366aeb849ba07433fff7228321a93"], 0xb2) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) socket$kcm(0x2, 0x3, 0x2) r6 = perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) close(r6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a0, &(0x7f0000000000)='&\b\\\x04') openat$cgroup_ro(r3, &(0x7f0000000300)='pids.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, r6, 0x1) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) sendmsg$kcm(r7, &(0x7f0000000800)={&(0x7f0000000200)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e23, 0x2}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000005c0)="5e317f98", 0x4}], 0x1}, 0xc0) openat$cgroup(r7, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x400, 0x5, 0x22d, 0x3, 0x0, 0x10000, 0x40, 0xc, 0x8001, 0x1f, 0x80, 0x80, 0x3721, 0x6, 0x6, 0x4, 0x47, 0x3, 0x85, 0x607, 0x3f, 0x80, 0x0, 0x7, 0x5, 0x0, 0x1, 0x487, 0x7674e033, 0x80000000, 0x7, 0x800, 0x2, 0x3, 0x3f, 0x10001, 0x0, 0x1, 0x0, @perf_config_ext={0x5, 0x8}, 0x2200, 0x82a6, 0x1ff, 0x0, 0x200, 0x0, 0x7fff80000}, r2, 0x4, r0, 0x8) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) write$cgroup_subtree(r7, &(0x7f0000000300)=ANY=[], 0x297) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000002c0)={r1}) 04:02:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000014c0)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) 04:02:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r0, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r3 = socket$kcm(0x11, 0x10000000003, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0x12, &(0x7f00000000c0)=r3, 0x4) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="00038aa177e3c49475b56d1b88a8a455610a"], 0x12) 04:02:08 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3d556e4621331a24"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004b00), 0x40000000000027c, 0x3, 0x0) 04:02:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r0, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:08 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x1000000000000002, 0x300) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="18000000000000000100000001000000ec00000004"], 0x15}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) sendmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[{0x18, 0x1, 0x1, "ec"}], 0x18}, 0x0) 04:02:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r0, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'tunl0\x00'}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000140)}, 0x17f) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, 0x0}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, 0x0, &(0x7f00000000c0)=""/1}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0], 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r3, 0x0, 0x4e, 0xd4, &(0x7f00000004c0)="32c6e9099d7f0878ab62ae8c001cc52cb156af967112d06fd4db4348482d111a4ef0fa49fcaecc8755374083d6aff42fec20b710ad4e576d145bb59df6cef678b50b829831f8cde70c64a8c9af8b", &(0x7f00000005c0)=""/212, 0x10000}, 0x28) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0xfc28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000001c0)='\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0xfffffea6) 04:02:08 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xcar\xads\xb5\xbf\xb7\v=\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde+\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7c\xa7t\xf7l\xe4\x81~\xfe\xe4\xf9\xae\xe2:\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xe2\xa0\xd9)N\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xd3\xb9\x00\x00\x00\x00\x00\x00\x00\x00', 0xa0010000, 0x0) 04:02:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r0, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty={[0x4]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @initdev}}}}]}]}, 0x6c}}, 0x0) 04:02:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:08 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000000), 0x4) 04:02:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) [ 787.979389][T32588] Started in network mode [ 787.984127][T32588] Own node identity 04, cluster identity 4711 [ 787.990636][T32588] Enabling of bearer rejected, failed to enable media 04:02:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r0, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) [ 788.203579][T32596] Enabling of bearer rejected, failed to enable media 04:02:09 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0500000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3d556e4621331a24"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004b00), 0x40000000000027c, 0x3, 0x0) 04:02:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:09 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r0, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:09 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xc000000000000f0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000c0ada1b40d805070300c50083b8", 0x2e}], 0x1}, 0x0) [ 788.570063][T32607] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 04:02:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r0, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x46, &(0x7f0000c86000), &(0x7f0000000000)=0x89688d51) 04:02:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000040)={0x0, 0x200000000000000, &(0x7f00000000c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 04:02:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:12 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0500000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3d556e4621331a24"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004b00), 0x40000000000027c, 0x3, 0x0) 04:02:12 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:13 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0500000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3d556e4621331a24"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004b00), 0x40000000000027c, 0x3, 0x0) 04:02:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f00000001c0)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffdfeff3f000000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 04:02:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x5, &(0x7f0000c86000), &(0x7f0000000000)=0x89688d51) 04:02:14 executing program 3: r0 = accept(0xffffffffffffffff, &(0x7f0000000100)=@hci, &(0x7f0000000080)=0x80) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x10001}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x2, 0xe, 0x8000, 0x1ff, 0xfffffffffffffffb, 0x5, 0xd44, 0x100000000, r1}, 0x20) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000000)={{0x2, 0x4e24, @empty}, {0x1, @local}, 0x4, {0x2, 0x4e20, @multicast1}, 'nr0\x00'}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={r1, 0x1}, 0x8) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @random="2606d8775ca2", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote, @local}, @igmp={0x8, 0x0, 0x0, @multicast1}}}}}, 0x0) 04:02:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x1000000000000010, 0x80802, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x4000000) write(r1, &(0x7f0000000000)="24000000580001000000f4f9002304000a04f511080001000201009f0800038001000000", 0x24) 04:02:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:14 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x20000108}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3d556e4621331a24"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004b00), 0x40000000000027c, 0x3, 0x0) 04:02:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000000)=[{}, {r0}, {}, {}], 0x4, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff92, 0x0, 0x0, 0x800e00515) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 04:02:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff92, 0x0, 0x0, 0x800e00515) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 04:02:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000000)=[{}, {r0}, {}, {}], 0x4, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 04:02:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:15 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000180)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 04:02:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x35, &(0x7f0000c86000), &(0x7f0000000000)=0x89688d51) 04:02:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:15 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x20000108}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3d556e4621331a24"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004b00), 0x40000000000027c, 0x3, 0x0) 04:02:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) 04:02:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:15 executing program 3: 04:02:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) 04:02:16 executing program 3: 04:02:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:16 executing program 1: 04:02:16 executing program 3: 04:02:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:16 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x20000108}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3d556e4621331a24"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004b00), 0x40000000000027c, 0x3, 0x0) 04:02:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:16 executing program 3: syz_open_dev$hidraw(&(0x7f0000000080)='/dev/../raw#\x00', 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x4000) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x101000) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x103080) syz_open_dev$hidraw(&(0x7f0000001180)='/dev/hidraw#\x00', 0x5, 0x400040) syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x3, 0x0) r2 = syz_open_dev$hidraw(0x0, 0x1, 0x0) r3 = syz_open_dev$hidraw(0x0, 0x0, 0x201) syz_open_dev$evdev(0x0, 0x0, 0x200000) syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x8, 0x20000) write$hidraw(r3, &(0x7f0000001200)='\x00', 0xffffff45) ioctl$HIDIOCAPPLICATION(r1, 0x4802, 0x4000000000000000) ioctl$HIDIOCGPHYS(0xffffffffffffffff, 0x80404812, &(0x7f00000010c0)) read$hidraw(r2, &(0x7f0000003200)=""/4096, 0xffffffad) read$hidraw(r0, &(0x7f0000003200)=""/4096, 0xffffffad) 04:02:16 executing program 1: syz_open_dev$hidraw(&(0x7f0000000080)='/dev/../raw#\x00', 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x4000) syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x103080) syz_open_dev$hidraw(&(0x7f0000001180)='/dev/hidraw#\x00', 0x5, 0x0) syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x3, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x1, 0x0) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x201) syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x8, 0x20000) write$hidraw(r2, &(0x7f0000001200)='\x00', 0xffffff45) ioctl$HIDIOCGPHYS(0xffffffffffffffff, 0x80404812, 0x0) read$hidraw(r1, &(0x7f0000003200)=""/4096, 0xffffffad) read$hidraw(r0, &(0x7f0000003200)=""/4096, 0xffffffad) 04:02:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:17 executing program 1: 04:02:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:17 executing program 3: 04:02:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:17 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x20000108}}, 0x0) sendmsg$can_bcm(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004b00), 0x40000000000027c, 0x3, 0x0) 04:02:17 executing program 1: 04:02:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:17 executing program 3: 04:02:17 executing program 1: 04:02:17 executing program 1: 04:02:18 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) setns(r0, 0x0) 04:02:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:18 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x80000001) 04:02:18 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x20000108}}, 0x0) sendmsg$can_bcm(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004b00), 0x40000000000027c, 0x3, 0x0) 04:02:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="380300000000000000c55a991b0fb138d5bef9"], 0x0, 0x13}, 0x20) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:02:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="38f3c40047a062c46bc55a891b0fc3"], 0x0, 0xf}, 0x20) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:02:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:19 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:19 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x20000108}}, 0x0) sendmsg$can_bcm(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004b00), 0x40000000000027c, 0x3, 0x0) 04:02:19 executing program 1: getrandom(&(0x7f00000001c0)=""/222, 0xde, 0x2) 04:02:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:19 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 04:02:19 executing program 1: futex(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 04:02:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:20 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') 04:02:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="380300000000000000c55a991b0fb1"], 0x0, 0xf}, 0x20) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:02:20 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) [ 799.385430][ T543] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:02:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x800000000006, &(0x7f0000000100)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="4804a1695e1dcfe87b1071") sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:02:20 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000004b00), 0x40000000000027c, 0x3, 0x0) 04:02:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="38f3c40047a062c4"], 0x0, 0x8}, 0x20) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f00000000c0)={0x3, 0x0, 0x180000, 0x6, 0x7fffffff}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x4, 0x0, 0x0, 0x0, 0x200, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:02:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(0xffffffffffffffff, 0x0, 0x0) 04:02:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(0xffffffffffffffff, 0x0, 0x0) 04:02:21 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(0xffffffffffffffff, 0x0, 0x0) 04:02:21 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000004b00), 0x40000000000027c, 0x3, 0x0) 04:02:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) 04:02:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) 04:02:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x1000000000032, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000034) wait4(0x0, 0x0, 0x0, 0x0) 04:02:22 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x0, 0x1, '8'}) 04:02:22 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) 04:02:22 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000004b00), 0x40000000000027c, 0x3, 0x0) 04:02:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="050000000000000020000040050000a900000000ff03e9ffffff00000000000001000000000000002560b7ad"]) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x101, 0x0, 0x0, 0x0, 0x4}, {0x1, 0x0, 0xe, 0x9, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x4000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x954, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}, {0x0, 0xf005, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 04:02:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1) 04:02:23 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x1, 0x0) 04:02:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f00000013c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2002, 0x0) 04:02:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1) 04:02:23 executing program 3: setitimer(0x0, &(0x7f0000000140)={{0x77359400}, {0x77359400}}, 0x0) 04:02:23 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x4000000080000005) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0xa400295c) pipe2$9p(0x0, 0x0) 04:02:23 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) recvmmsg(r0, &(0x7f0000004b00), 0x40000000000027c, 0x3, 0x0) 04:02:23 executing program 3: chdir(0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 04:02:23 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:23 executing program 0: timerfd_settime(0xffffffffffffffff, 0x4, &(0x7f0000000100)={{0x0, 0x1c9c380}}, 0x0) 04:02:23 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) poll(&(0x7f0000002300)=[{r0}], 0x1, 0x2) 04:02:24 executing program 3: io_setup(0x4, &(0x7f0000000500)=0x0) r1 = socket$packet(0x11, 0x2, 0x300) io_submit(r0, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x3}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 04:02:24 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x6) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000150007061dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:02:24 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg(r0, &(0x7f0000001c80)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x0) 04:02:24 executing program 0: mknod$loop(&(0x7f0000000180)='./file1\x00', 0x100000080006004, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 04:02:24 executing program 1: getcwd(&(0x7f0000000300)=""/176, 0xb0) [ 803.543166][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 803.549974][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:02:24 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) recvmmsg(r0, &(0x7f0000004b00), 0x40000000000027c, 0x3, 0x0) 04:02:24 executing program 0: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x2c000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000040)}, 0x28) 04:02:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd}}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:25 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:25 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x20000108}}, 0x0) 04:02:25 executing program 0: r0 = socket$kcm(0x2b, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x10, 0x3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 04:02:25 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000002fc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) 04:02:25 executing program 3: timerfd_create(0x0, 0xf4c00e33deb8c095) 04:02:25 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000240007061dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:02:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000700)='tls\x00', 0x4) socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[], @ANYBLOB], 0x2) unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_notify(r0, 0x0) 04:02:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 04:02:25 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x84002) 04:02:25 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) recvmmsg(r0, &(0x7f0000004b00), 0x40000000000027c, 0x3, 0x0) 04:02:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:26 executing program 0: mknod$loop(&(0x7f0000000180)='./file1\x00', 0x100000080006004, 0x0) 04:02:26 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:26 executing program 1: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60f8, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)=0xe7ff) 04:02:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x2c000) socket$kcm(0xa, 0x5, 0x0) 04:02:26 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)) 04:02:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000001fc0)=""/4096, 0x1275}], 0x1) 04:02:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 04:02:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, 0x0, 0x0) 04:02:26 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 04:02:26 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x0, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3d556e4621331a24"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004b00), 0x40000000000027c, 0x3, 0x0) 04:02:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000540)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @empty}}}, 0xa0) 04:02:26 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0x405, 0x0) 04:02:27 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, 0x0, 0x0) 04:02:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x6, 0x0) write$P9_RRENAMEAT(r2, &(0x7f00000002c0)={0x7}, 0x7) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7}, 0x7) 04:02:27 executing program 3: r0 = socket$kcm(0x2b, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x10, 0x3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 04:02:27 executing program 1: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0xec}, 0x80, 0x0}, 0x20044810) sendmsg(r0, &(0x7f0000005640)={&(0x7f0000003d00)=@in6={0xa, 0x0, 0x0, @remote, 0xec}, 0x80, 0x0}, 0x20000000) 04:02:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, 0x0, 0x0) 04:02:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f0000000200)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@assoc={0x18, 0x29}], 0x18}], 0x1, 0x0) 04:02:27 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/self/net/pfkey\x00', 0x40, 0x0) 04:02:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100), 0x0) 04:02:27 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x0, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3d556e4621331a24"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004b00), 0x40000000000027c, 0x3, 0x0) 04:02:27 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)="fb", 0x1, 0xfffffffffffffffd) keyctl$chown(0x15, r0, 0x0, 0x0) 04:02:27 executing program 1: pipe(&(0x7f0000000400)) 04:02:28 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) dup2(r0, r1) 04:02:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100), 0x0) 04:02:28 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') 04:02:28 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x6) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000240007061dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:02:28 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000180)={0x800}) 04:02:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000080)=@ethtool_sset_info}) 04:02:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100), 0x0) 04:02:28 executing program 3: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 04:02:28 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x0, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3d556e4621331a24"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004b00), 0x40000000000027c, 0x3, 0x0) 04:02:28 executing program 0: clone(0x41bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace(0x4206, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)="19495ff17d") 04:02:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{0x0}], 0x1) 04:02:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x0) 04:02:29 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, 0x0, 0x0) 04:02:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{0x0}], 0x1) 04:02:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xa, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x47}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:02:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x68}}) readv(r1, &(0x7f0000000100)=[{0x0}], 0x1) 04:02:29 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 04:02:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000004c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(q?\x97\x1bu\xcb\xe5\xdfI\xcc@\xf9c\xc2\'F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x4) dup3(r0, r1, 0x0) 04:02:29 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = dup2(r0, r0) flistxattr(r1, &(0x7f0000000080)=""/12, 0xc) 04:02:29 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3d556e4621331a24"}}, 0x48}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004b00), 0x40000000000027c, 0x3, 0x0) 04:02:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x18f) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x75, &(0x7f0000000380)={r1}, &(0x7f0000000040)=0x273) 04:02:29 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f00000000c0)=0x10, 0x4) dup2(r0, r1) 04:02:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000020807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:02:30 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000100)=0x19, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x0, @remote, 0x4e21, 0x1, 'lc\x00', 0x38, 0x2, 0x58}, {@dev={0xac, 0x14, 0x14, 0x27}, 0x4e20, 0x3, 0x1, 0x100000001, 0x9}}, 0x44) 04:02:30 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 04:02:30 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3d556e4621331a24"}}, 0x48}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004b00), 0x40000000000027c, 0x3, 0x0) [ 809.236423][ T903] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 04:02:30 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f00000000c0)=0x10, 0x4) dup2(r0, r1) 04:02:30 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3d556e4621331a24"}}, 0x48}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004b00), 0x40000000000027c, 0x3, 0x0) 04:02:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/25, 0x19}, {&(0x7f00000000c0)=""/117, 0x75}, {0x0}, {&(0x7f00000001c0)=""/126, 0x7e}, {&(0x7f0000000040)=""/59, 0x3b}], 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, 0x0, 0x0, 0x0) [ 809.549569][ T915] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20001 04:02:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fanotify_init(0x14, 0x0) 04:02:30 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3d556e4621331a24"}}, 0x48}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x3, 0x0) 04:02:30 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) dup2(r1, r0) 04:02:30 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 04:02:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:31 executing program 3: r0 = open(&(0x7f0000000240)='./file0\x00', 0x143042, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) r1 = gettid() ioctl$PIO_CMAP(r0, 0x4b71, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) open$dir(0x0, 0x0, 0x0) tkill(r1, 0x1000000000016) [ 810.165290][ T938] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20001 04:02:31 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000080)={{0x0, @remote, 0x0, 0x1, 'lc\x00', 0x0, 0x2, 0x58}, {@dev={0xac, 0x14, 0x14, 0x27}}}, 0x44) 04:02:31 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3d556e4621331a24"}}, 0x48}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x3, 0x0) 04:02:31 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101800, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/222, 0xde}], 0x1) 04:02:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0xec0}], 0x8, &(0x7f0000000600)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x1, 0x0) 04:02:31 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = dup2(r0, r0) flistxattr(r1, 0x0, 0x0) 04:02:31 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3d556e4621331a24"}}, 0x48}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x3, 0x0) 04:02:31 executing program 0: r0 = socket$kcm(0x2b, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 04:02:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000300)="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", 0x4cb, 0xfffffffffffffffb) 04:02:31 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x0, 0x0) 04:02:31 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3d556e4621331a24"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004b00), 0x40000000000027c, 0x0, 0x0) 04:02:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @remote}, 0x10) 04:02:32 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r1, 0x0, 0x8000fffffffe) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000000300)=""/213) write(0xffffffffffffffff, &(0x7f0000000340), 0x100000159) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 04:02:32 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffffffffefffffff) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x6, 0x4) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)='3', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) recvmmsg(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:02:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000300)="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", 0x4dc, 0xfffffffffffffffb) 04:02:32 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000400)={0x28}, 0x28) 04:02:33 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3d556e4621331a24"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004b00), 0x40000000000027c, 0x0, 0x0) 04:02:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000180)='-#\'}\x00', 0x0) execveat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) 04:02:33 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r1, 0x0, 0x8000fffffffe) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f0000000300)=""/213) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 04:02:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:33 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000300)=""/213) write(0xffffffffffffffff, &(0x7f0000000340), 0x100000159) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 04:02:33 executing program 5: r0 = socket(0x1, 0x1, 0x0) r1 = gettid() getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) bind$inet6(0xffffffffffffffff, 0x0, 0x4f) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e23, 0x1ff, @rand_addr="0150278196c2b0d7bd671877a20a3d5e"}, {0xa, 0x4e23, 0x5e5, @mcast1, 0x8}, 0x7, [0xf4, 0x3b57, 0x9, 0x5, 0x7ff, 0x8001, 0xff, 0xfffffffffffeffff]}, 0x5c) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000016) 04:02:34 executing program 1: socket$caif_seqpacket(0x25, 0x5, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x401, 0x1, 0x8, 0xe73, 0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RCLUNK(r2, &(0x7f0000000100)={0x7}, 0x156) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) sync_file_range(r2, 0x0, 0x0, 0x2) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x8}) dup2(r0, r0) socket$caif_seqpacket(0x25, 0x5, 0x3) 04:02:34 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3d556e4621331a24"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004b00), 0x40000000000027c, 0x0, 0x0) 04:02:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 813.279652][ T1043] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:02:34 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r1, 0x0, 0x8000fffffffe) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f0000000300)=""/213) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000c80), 0x4924924924921ae, 0x0) [ 813.545343][ T1049] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 813.937754][ T1058] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 814.127509][ T1064] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:02:35 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000180)={0xe7ffffffffffffff, 0x2, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a60a4052"}, 0x0, 0x0, @fd, 0x4}) 04:02:35 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 04:02:35 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x7d, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) 04:02:35 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x0, @remote, 0x4e21, 0x0, 'lc\x00', 0x38, 0x2, 0x58}, {@dev={0xac, 0x14, 0x14, 0x27}, 0x4e20, 0x0, 0x1, 0x0, 0x9}}, 0x44) 04:02:36 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000000)={0x4}) 04:02:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:02:36 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x37}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:02:36 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGMRU(r0, 0xc0045878, 0x0) [ 814.926011][ T1086] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20001 04:02:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:02:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000010000000100000001998c0555c4ecf0"], 0x18}], 0x1, 0x0) 04:02:36 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000180)={0xe7, 0x2, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a60a4052"}, 0x0, 0x0, @fd, 0x4}) 04:02:36 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 04:02:36 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:02:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000300)="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", 0x4ca, 0xfffffffffffffffb) [ 815.531026][ T1119] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 815.914868][ T1130] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20001 04:02:37 executing program 0: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x4) io_setup(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000800)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x7, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:02:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000300)="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", 0x4c9, 0xfffffffffffffffb) 04:02:37 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 04:02:37 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:02:37 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000380), 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x5, 0x8001) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x40, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) socket$inet6(0xa, 0x2, 0x4b2e) ioctl(r5, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r7 = socket(0xa, 0x3, 0x8) r8 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r9) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r7, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lc\x00', 0x1e, 0x0, 0x62}, {@remote, 0x4e21, 0x7, 0xfff, 0x0, 0x4}}, 0xfffffffffffffe7a) r10 = memfd_create(&(0x7f00000004c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(q?\x97\x1bu\xcb\xe5\xdfI\xcc@\xf9c\xc2\'F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x4) write$binfmt_misc(r6, &(0x7f0000000c40)=ANY=[], 0x0) ioctl$IOC_PR_RESERVE(r4, 0x401070c9, &(0x7f0000000240)={0xffffffff, 0x1}) close(0xffffffffffffffff) r11 = dup3(r2, r10, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r11, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x3f, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x0, 0x2, 0x86}, 0xb) getsockopt$netlink(r7, 0x10e, 0xa, &(0x7f0000000580)=""/182, &(0x7f0000000200)=0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) 04:02:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) [ 816.125612][ T1135] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 816.160817][ T1138] bridge0: port 3(gretap0) entered blocking state [ 816.168258][ T1138] bridge0: port 3(gretap0) entered disabled state [ 816.180344][ T1138] device gretap0 entered promiscuous mode [ 816.189602][ T1138] bridge0: port 3(gretap0) entered blocking state [ 816.196828][ T1138] bridge0: port 3(gretap0) entered forwarding state 04:02:37 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 04:02:37 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) 04:02:37 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 816.442642][ T1151] input: syz1 as /devices/virtual/input/input72 [ 816.527280][ T1157] input: syz1 as /devices/virtual/input/input73 04:02:37 executing program 3: 04:02:37 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:02:37 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000380), 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x5, 0x8001) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x40, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) socket$inet6(0xa, 0x2, 0x4b2e) ioctl(r5, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r7 = socket(0xa, 0x3, 0x8) r8 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r9) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r7, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lc\x00', 0x1e, 0x0, 0x62}, {@remote, 0x4e21, 0x7, 0xfff, 0x0, 0x4}}, 0xfffffffffffffe7a) r10 = memfd_create(&(0x7f00000004c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(q?\x97\x1bu\xcb\xe5\xdfI\xcc@\xf9c\xc2\'F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x4) write$binfmt_misc(r6, &(0x7f0000000c40)=ANY=[], 0x0) ioctl$IOC_PR_RESERVE(r4, 0x401070c9, &(0x7f0000000240)={0xffffffff, 0x1}) close(0xffffffffffffffff) r11 = dup3(r2, r10, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r11, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x3f, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x0, 0x2, 0x86}, 0xb) getsockopt$netlink(r7, 0x10e, 0xa, &(0x7f0000000580)=""/182, &(0x7f0000000200)=0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) 04:02:38 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 04:02:38 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) [ 816.917670][ T1171] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @multicast2}}}, 0x84) 04:02:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:38 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:02:38 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x0, @remote, 0x4e21, 0x1, 'lc\x00', 0x38, 0x2, 0x58}, {@dev={0xac, 0x14, 0x14, 0x27}, 0x4e20, 0x3, 0x1, 0x100000001, 0x9}}, 0x44) 04:02:38 executing program 3: [ 817.281595][ T1186] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:38 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:02:38 executing program 3: [ 817.649506][ T1194] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:38 executing program 3: 04:02:38 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:02:39 executing program 3: [ 818.014921][ T1205] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20001 [ 818.027149][ T1203] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:39 executing program 0: 04:02:39 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:02:39 executing program 3: 04:02:39 executing program 2: 04:02:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) [ 818.477351][ T1216] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:39 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x0, @remote, 0x4e21, 0x1, 'lc\x00', 0x38, 0x2, 0x58}, {@dev={0xac, 0x14, 0x14, 0x27}, 0x4e20, 0x3, 0x1, 0x100000001, 0x9}}, 0x44) 04:02:39 executing program 2: 04:02:39 executing program 3: 04:02:39 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:02:39 executing program 0: 04:02:40 executing program 0: [ 818.965420][ T1231] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:40 executing program 2: 04:02:40 executing program 3: 04:02:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:02:40 executing program 2: 04:02:40 executing program 0: [ 819.375676][ T1243] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20001 [ 819.377359][ T1245] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:41 executing program 1: 04:02:41 executing program 3: 04:02:41 executing program 2: 04:02:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:02:41 executing program 0: 04:02:41 executing program 2: [ 820.148289][ T1261] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:41 executing program 0: 04:02:41 executing program 3: 04:02:41 executing program 1: 04:02:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:02:41 executing program 2: [ 820.596177][ T1275] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:41 executing program 1: 04:02:41 executing program 0: 04:02:41 executing program 3: 04:02:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:02:41 executing program 2: 04:02:42 executing program 0: [ 820.897981][ T1285] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:42 executing program 1: 04:02:42 executing program 3: 04:02:42 executing program 2: 04:02:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:02:42 executing program 1: [ 821.307345][ T1302] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:42 executing program 2: 04:02:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:02:42 executing program 0: 04:02:42 executing program 3: 04:02:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:42 executing program 1: [ 821.816220][ T1311] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:42 executing program 2: 04:02:42 executing program 3: 04:02:43 executing program 0: 04:02:43 executing program 1: 04:02:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:02:43 executing program 2: [ 822.163863][ T1327] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:43 executing program 2: 04:02:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:43 executing program 1: 04:02:43 executing program 3: 04:02:43 executing program 0: 04:02:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:02:43 executing program 2: 04:02:43 executing program 3: 04:02:43 executing program 1: [ 822.770417][ T1341] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:43 executing program 2: 04:02:44 executing program 0: 04:02:44 executing program 3: 04:02:44 executing program 1: 04:02:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:02:44 executing program 1: 04:02:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000300)="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", 0x4c9, 0xfffffffffffffffb) 04:02:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$sock(r0, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@timestamping={{0x10}}], 0x10}}], 0x1, 0x0) 04:02:44 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() syz_open_procfs(r0, 0x0) [ 823.647943][ T1369] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:44 executing program 1: 04:02:44 executing program 2: 04:02:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:02:45 executing program 1: 04:02:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_opts(r1, 0x29, 0x5, 0x0, 0x9c) fcntl$setstatus(r1, 0x4, 0x80000000022c00) 04:02:45 executing program 2: r0 = gettid() clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) r2 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 824.097625][ T1380] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000640)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c0]}, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 04:02:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:02:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000140)={0x8, "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", 0x1000}, 0x1006) setgroups(0x400000000000033d, &(0x7f0000000100)=[0x0]) socket$inet(0x2, 0x2, 0x1) 04:02:45 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) [ 824.695633][ T1412] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000140)={0x8, "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", 0x1000}, 0x1006) setgroups(0x400000000000033d, &(0x7f0000000100)=[0x0]) socket$inet(0x2, 0x2, 0x1) 04:02:46 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x80000, 0x0) 04:02:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 825.124852][ T1436] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000140)={0x8, "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", 0x1000}, 0x1006) setgroups(0x400000000000033d, &(0x7f0000000100)=[0x0]) socket$inet(0x2, 0x2, 0x1) 04:02:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:02:46 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 825.550113][ T1454] input: syz0 as /devices/virtual/input/input74 [ 825.707837][ T1454] input: syz0 as /devices/virtual/input/input75 04:02:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:46 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x400006, 0x0, 0x0, 0xffffffff}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) 04:02:46 executing program 1: r0 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x100000002) 04:02:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000140)={0x8, "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", 0x1000}, 0x1006) setgroups(0x400000000000033d, &(0x7f0000000100)=[0x0]) socket$inet(0x2, 0x2, 0x1) 04:02:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 825.899392][ T1469] __nla_validate_parse: 1 callbacks suppressed [ 825.899420][ T1469] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:47 executing program 2: sched_setaffinity(0x0, 0xffffff8b, &(0x7f0000000080)) r0 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) request_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='\x00', 0xfffffffffffffffe) keyctl$assume_authority(0x10, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0xffffffff) 04:02:47 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000140)={0x8, "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", 0x1000}, 0x1006) socket$inet(0x2, 0x2, 0x1) 04:02:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:02:47 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) sendmmsg$inet6(r0, &(0x7f0000001480)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{&(0x7f0000000600)={0xa, 0x4e24, 0x0, @local, 0x101}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="24000000000000002900000032000000ff02f4ffff37c4eb523bc58309a1bf54797b6c98"], 0x24}}], 0x2, 0x0) [ 826.252695][ T1484] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="24eb64639ac7691d9b"], 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 04:02:47 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet(0x2, 0x2, 0x1) 04:02:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 826.590103][ T1497] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:48 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x80000) ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @rand_addr="874bb5d1198d4c98952c8f84f923e7cb", @loopback}) r2 = open(0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000180)=""/57, 0x39, 0x2000, &(0x7f0000000200)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000280)={{0x62, @remote, 0x4e23, 0x0, 'none\x00', 0x8, 0x80000001, 0x24}, {@remote, 0x4e22, 0x4, 0x0, 0xfffffffffffffe7b, 0x4}}, 0x44) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x7d, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) getpeername$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000300)) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000080)={0x20000000000000, 0x80, 0x10000, 0x7ff}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0106434, &(0x7f0000000240)={0x0, r3, 0x0, 0x5}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = memfd_create(&(0x7f00000003c0)='&ppp1\x00', 0x2) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r5, &(0x7f0000000000)=""/30, 0xfffffe4c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000440)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 04:02:48 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 04:02:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) socket$inet(0x2, 0x2, 0x1) 04:02:48 executing program 2: r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="73c775eaefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9cfbe93fc6bbbc58165ebea25878b8a8da2563190b8f323579e28943ebc6c05f442ec8ab4712531e6e3d021fdf6b8ff2137a52dc71c80e2c56001709c"], 0x60) write$binfmt_misc(r0, &(0x7f0000001040)={'syz0', "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"}, 0xf84) symlink(&(0x7f0000001000)='./file0\x00', 0x0) 04:02:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 827.054744][ T1510] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) [ 827.205607][T12254] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 827.213569][T12254] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 827.221118][T12254] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 827.228933][T12254] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 827.236685][T12254] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 827.244347][T12254] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 04:02:48 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, 0x0) 04:02:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) socket$inet(0x2, 0x2, 0x1) [ 827.251952][T12254] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 827.259613][T12254] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 827.267357][T12254] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 827.275018][T12254] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 827.282680][T12254] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 04:02:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 827.405565][ T1529] IPVS: set_ctl: invalid protocol: 98 172.20.20.187:20003 [ 827.492576][ T1534] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 827.556940][T12254] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 [ 827.608579][T12383] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 827.616350][T12383] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 827.624331][T12383] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 827.631910][T12383] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 827.639653][T12383] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 827.647307][T12383] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 04:02:48 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") open(&(0x7f00000000c0)='./file0\x00', 0x111040, 0x0) 04:02:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) socket$inet(0x2, 0x2, 0x1) [ 827.655041][T12383] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 827.662847][T12383] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 827.670394][T12383] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 827.678106][T12383] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 827.685766][T12383] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 04:02:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) [ 827.911841][T12383] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 [ 828.371141][ T1520] IPVS: set_ctl: invalid protocol: 98 172.20.20.187:20003 04:02:49 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x80000) ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @rand_addr="874bb5d1198d4c98952c8f84f923e7cb", @loopback}) r2 = open(0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000180)=""/57, 0x39, 0x2000, &(0x7f0000000200)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000280)={{0x62, @remote, 0x4e23, 0x0, 'none\x00', 0x8, 0x80000001, 0x24}, {@remote, 0x4e22, 0x4, 0x0, 0xfffffffffffffe7b, 0x4}}, 0x44) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x7d, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) getpeername$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000300)) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000080)={0x20000000000000, 0x80, 0x10000, 0x7ff}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0106434, &(0x7f0000000240)={0x0, r3, 0x0, 0x5}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = memfd_create(&(0x7f00000003c0)='&ppp1\x00', 0x2) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r5, &(0x7f0000000000)=""/30, 0xfffffe4c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000440)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 04:02:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x0, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:02:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)=""/71, 0x47}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 04:02:49 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="73c775eaefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9cfbe93fc6bbbc58165ebea25878b8a8da2563190b8f323579e28943ebc6c05f442ec8ab4712531e6e3d021fdf6b8ff2137a52dc71c80e2c56001709c67a1ec8cb09597ca220c3f5db36901af81a2a553f40f06c3486e96c86a85e981"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x111040, 0x0) pivot_root(&(0x7f0000000100)='./file0/file0\x00', 0x0) 04:02:49 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet(0x2, 0x2, 0x1) 04:02:49 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet(0x2, 0x2, 0x1) 04:02:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x0, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:02:49 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="73c775eaefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9cfbe93fc6bbbc58165ebea25878b8a8da2563190b8f323579e28943ebc6c05f442ec8ab4712531e6e3d021fdf6b8ff2137a52dc71c80e2c56001709c67a1ec8cb09597ca220c3f5db36901af81a2a553f40f06c3486e96c86a85e981"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x111040, 0x0) pivot_root(&(0x7f0000000100)='./file0/file0\x00', 0x0) 04:02:49 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x400011, r0, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 04:02:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) [ 828.909875][ T1571] IPVS: set_ctl: invalid protocol: 98 172.20.20.187:20003 04:02:50 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="73c775eaefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9cfbe93fc6bbbc58165ebea25878b8a8da2563190b8f323579e28943ebc6c05f442ec8ab4712531e6e3d021fdf6b8ff2137a52dc71c80e2c56001709c67a1ec8cb09597ca220c3f5db36901af81a2a553f40f06c3486e96c86a85e981"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 04:02:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x0, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:02:50 executing program 2: r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="73c775eaefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9cfbe93fc6bbbc58165ebea25878b8a8da2563190b8f323579e28943ebc6c05f442ec8ab4712531e6e3d021fdf6b8ff2137a52dc71c80e2c56001709c"], 0x60) write$binfmt_misc(r0, &(0x7f0000001040)={'syz0', "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"}, 0xf84) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 04:02:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:50 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet(0x2, 0x2, 0x1) 04:02:50 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x20, 0x0) 04:02:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x2, 0x1) 04:02:50 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) getegid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) 04:02:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:02:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) write$ppp(r3, &(0x7f0000000040)='H', 0x1) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$P9_RCREATE(r3, &(0x7f0000000000)={0x18}, 0xfdef) r4 = creat(&(0x7f0000e8f000)='./file0/bus\x00', 0x0) dup2(r3, r4) 04:02:51 executing program 0: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 04:02:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x2, 0x1) 04:02:51 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @multicast1=0xe0000002}}}}}, 0x0) 04:02:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:02:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x2, 0x1) 04:02:51 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="73c775eaefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9cfbe93fc6bbbc58165ebea25878b8a8da2563190b8f323579e28943ebc6c05f442ec8ab4712531e6e3d021fdf6b8ff2137a52dc71c80e2c56001709c67a1ec8cb09597ca220c3f5db36901af81a2a553f40f06c3486e96c86a85e981"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x111040, 0x0) statfs(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)=""/232) 04:02:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:02:51 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) 04:02:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x2, 0x1) 04:02:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:51 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0xfffffffffffffe69) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) write$P9_RMKNOD(r1, &(0x7f0000000000)={0x14}, 0x14) pread64(r0, 0x0, 0xd2, 0x0) 04:02:51 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000801, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r2, 0x2007fff) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 04:02:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:02:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) pkey_free(0xffffffffffffffff) ioprio_get$pid(0x3, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:02:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x2, 0x1) 04:02:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:02:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="19598598ae5b0ae09e6c7fea8a83828d"}, 0x1c) 04:02:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@rand_addr="2667f713d71c857089d6055e9e5f85b3", 0x800, 0x0, 0x1, 0x1}, 0x20) 04:02:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x2, 0x1) 04:02:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:02:52 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f00000001c0)={0xfffffffffffffffa, "8e3f10b024c6d5fd56e2a7b2b8602e6b76547e9632be2dd8303e32b09aa03c90"}) 04:02:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x0) 04:02:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:52 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x2, 0x1) 04:02:52 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 04:02:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, 0x0, 0x0) 04:02:52 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 04:02:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x2, 0x1) 04:02:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @raw_data="1a2b397062c70d4762b512c08f57f66671f0f6bbfc500c2ca4ae4040a5c6844c3a4b95ce190abe0ce56dac7a37f5d3020086674645c25b01f93b853b212caba2a6dec3e0f2cb5eb84b0f93df72d183f51968e11438dfd3d458745fd783eb3dba251e2879db1bd4524466a04081a08e840c9807e991654f35ee44df2b84ad2f3f3948801f57340f2d702cbb3d96ac8f463757bfd5940f9b9adc294313163db5eb5bdd40bf56cf033578c8327e4127ee1df0e1ed219b35cb32c18d3afc347093e7a03215ef52674fd6"}) 04:02:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, 0x0, 0x0) 04:02:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x2, 0x1) 04:02:53 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f00000001c0)={0x0, "8e3f10b024c6d5fd56e2a7b2b8602e6b76547e9632be2dd8303e32b09aa03c90"}) 04:02:53 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x80000001, 0x0) 04:02:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, 0x0, 0x0) 04:02:53 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x8, 0x209e1e, 0x1, 0x1}, 0xb6) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x18) 04:02:53 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x2, 0x1) 04:02:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, 0x0, 0x0) 04:02:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)='0', 0x1, 0xfffffffffffffffd) 04:02:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 04:02:54 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0xe, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "49ac73b6"}, 0x0, 0x0, @planes=0x0, 0x4}) 04:02:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:02:54 executing program 0: 04:02:54 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x2, 0x1) 04:02:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000), 0x0) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 04:02:54 executing program 1: r0 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:02:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:02:54 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x2, 0x1) 04:02:54 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x8, 0x209e1e, 0x1, 0x1}, 0xb6) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180)='4', &(0x7f00000000c0)=""/111}, 0x18) 04:02:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:02:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000), 0x0) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:54 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) acct(&(0x7f0000000100)='./file0\x00') 04:02:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 04:02:54 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet(0x2, 0x2, 0x1) 04:02:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}}}, 0x30) 04:02:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000), 0x0) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:02:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 04:02:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{&(0x7f0000000040)=@ethernet={0x0, @random="f9c13bd38dda"}, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="d94ff2e7be710c61b958660fc7b1aafe08515134696099d10acca4fa46bebf7bd90ba2bf1e2218fede02ccf958fe82aa541a21b39b0fa202e810e285fbf5f6bdb0825ff87d3506175923ed46ddfe1060e1364e9f8ad94f75ef0b1e408140895e9f42a922cd6459c02a50e762f9e42d1ac7fbad7de3e4b4fe5c266377d4392cf476a947771fc83e6fa224eb93d4a1b3d567f2074586"}, {&(0x7f0000000380)="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"}, {&(0x7f00000001c0)="3916454cddbf6eeaf80eadd561"}, {&(0x7f0000001380)="7876edff233fa61d7c52d1a1ee4c414dc89343020de3773038f0530acacc0ed8fe85431bfe4e9fd49f3c2597fdb3c5c4e949524c2a2a1ee05d4f4781d42c82d58de92dbc65187443ddcacec6cc0b484814e01d065dbca482d10257c12c8e919bb68d8bff39dd8c259cd1f33fca1074c44fb2624d8618fe1246a610c712d25dfad0ae2c04a6039e024bb18baa2b23a4f467182b2cdbecc94efcc0c1495746a1a1685a04a66dff45ad9dfccbadc920167edccdea098e58b955f1531b5d3fab59dbf0b9ccb6791d1cd5eaab703ae0424494b30ee8c233f310b6618869"}], 0x0, &(0x7f0000001480)=[{0x0, 0x0, 0x0, "06272d311c242e0b507ecdfcf6dfba98680a6429339e74cf8107790825c85f7ab31ef5c6242b969ecc3783d0df9ea8fb57f3754866a31f45b98bc8c45f76ac138e9735ce4cca0b87d821729e4e022ace73a1ec98943aa39885c696d9974e57ded6ffe6c70325cf598bfc30b464814281"}, {0x0, 0xff, 0x1000, "aa96f136612f2380f1dec039926599f739980211a9dca54cde7f88bec5c7be15"}, {0x0, 0x0, 0x0, "b187cc38cff8ef62f973fee1de1498e0ba022ba751b17eec0b8d4984065d96510811530dd61dcd09f2604c5f21712fc2e9bea2ec608d7feb581cf14bfffb2a3878a496aeeffb2ef9fc63d7970fbd12e829f239ce4ff48d20e671d95c0c5c3a7069a755d3db7e6496584757a81978de264c14cf124eafe3cfb232f545844cfb0f9aed7e3a2e07b940b2fa2e56fb5f7a12e4d7902b778f5b8dee26e363497a3c5ebd7b038fbd842d7e8b075f31a42f1ad4b9ab26c8cb0be906fea9bb24e5a5ce50e8e5638605c48f5d04b438bddba27b9cbc59ae3cd6d2e0d314237642"}, {0x0, 0x0, 0x0, "dacfe28a6bfaef8ecadd457cad63e7970e373e3741da5912a368d11012f1e9341fa3291ad91ec69683d4960a6dece5ad13d6ba30c03f0a29262979fec15fe74bd3838144ccbad816a21323dc084b3199fcba9ffc312b5cd4e5c0e2253644baeb73d326fc202fc3a9f9ccd9657c4b9a4df246e085a78efb3b04252b1355ce26989df04de130c920fdadc5957410155518891c6162061178"}, {0x0, 0x0, 0x1, "5f3cb4dc50679b5703f265b1ecdb709b8f1289faa70a833c2ef0e3f7f247002465e602ea07d0b9d626b09d85b334914dc95e2624387922bfabc6816f080ee45783199dd2f05e6babcd230a1123a9fee107391a68f4dc7f1b757adc2a0799bfa87932fd1a7e3b4eaa0e87e27022a0c83c59d5641e9e200235993806b2d82d72ed4c460156d7a9cb818276820019bfe6c9bc532d21079da0492e5658412654"}, {0x0, 0x0, 0x9, "b7d7dba689750085c99b0e637ba27e0adb5ca386a9e44c8301c6462a719633de0a56d67d6032b51a933c54405484886c0fd3e4df2d3efc20d8168afbdb2bb5d07d93fecda6c71deb72e6920ec1af6533e9ee5b3f69b34304b54b8ff953dc5a719cc998b45973ff569786fdeec98883eb2eae783b7b33765977c94ed755d14f535d5ed550aa3fdbac373bbc08e5dc5b4e092bf0ab3bf34bc7d2a27a78b4654d92315293b38b512b8d73650ed5"}, {0x0, 0x0, 0x0, "760269020e6be239e5d8ef791e0e"}, {0x0, 0x0, 0x0, "fc1217bb9c2fe6ba5eae8f10e07b3638d69b8845581086cf4374732a026a7bb7682a17b158c80d7fb07ae44d1e9550ab57db76941c5854ed5c979301d945a555fb90ad442db4989bcd80a3a5ef6103905dca61deece1eb4d17632d69f78500938eb293384de2a18d2548f35b98"}]}}, {{&(0x7f00000002c0)=@nfc, 0x0, &(0x7f0000001d00)=[{&(0x7f0000001900)="75ae6e2f7888718b19829f046a69a3fd31a50e4d49de6682965783beef53d98b914a5a0ef7681730071ff14d0022f34a61bf94f435539c1f0ef7551ae65fd70101de1b176b73d966882606ecf16d076f04f3ed829065cabfc1e1b0153470e414c5fc7c5b83ff5af95b490f8f4720e7c2f74ad7e51f837511c61f60a10e567d51"}, {&(0x7f0000001980)="2697d4a10f3fbd52549631596f1f45260a7cb31bf19fe037b7a3c25fc104634f5fe9ed072d72147711a449af734749cd5a886c308fb7f17494344cf93bf675ef9231cc078c1ed2c8e8dcf445848c41664e031927f07ac3762786b50c0de889ed619283c238ab55"}, {0xfffffffffffffffd}, {&(0x7f0000001a00)="43478397a485fe4049371542bba24e374050d678c351f6900131bef7e796bd307964c2316ff5bfb2e2224d60aa5a40e6032fe7bfa1899d1fba061fc49392d33307ca8e6a32258263f35cbcef6ee1fff09a127eab07dac8625dce742a3e08419e40b444e3d063fa6c2c42e297a3b6892261e2044a85088e54934845ccdec4adac60473b55f425d2d7b0caab9c6cee1d719102d2f60f20dc8c5aee226d6acdfe01b944135139c9124d55748d4f83a729e4e5c04ad29a6f8b88203119859513bde051b924b75ed5eb56093cdef7b0f77c382991"}, {&(0x7f0000001b00)="32147f1a5f0b366ceb61db0a7f5d61fdb1d103b6f91ae5e0a479232b3eeaf0f55fe3955e29515fff6cdfc692dd2bfd618c95ee3ef01480af390331e0c2f8fd7cf1a49390f48ff0b850bfa68c2dad6e0bc42b3c35572d4ea52bc372c8143243d514e420b6727f17c2884621d250464aed0b81221f4e95d157ccdfb6d495f0d75e8ebd512c89608861ff98dac68d0b3593346058a24bdaaf44e8d8c114ee22735b"}, {&(0x7f0000001bc0)="86afe1e6010c59865307f05193646f10ebebcc03bc329e383eaba24a4c5c3c02decfbbf89d8fe268d25196c62c62bcfb9b52433c53caa4000398602bbcaca278d57b7b7a41f0ae99e9d8aecc63ff3a4a4a02e12fba06f8d1a54d36803b5d30e5b2534b6e3fd1de3e3073693b6224a7264639c0ac45c369b3a394e783f9d252e143744b6f7c11"}, {&(0x7f0000001c80)="7165f46da87bd5343f610902c1cca0caf62d8be74e93c26153672624f8e8767829905385e821334b82682425044afa9d011d409fd8cbb85a081f162a9a7148fe0a7b81"}], 0x0, &(0x7f0000001d80)=[{0x0, 0x0, 0x0, "0a5b3ea8dc71ceb9ce75e61c7cc09f23fe582c945c5cce078941cb1c2ab037d92b9d05ce878ac5618a6043c14501185226d72092691b0bb7a9d4108c4142f35db63ac792db308329170ab05f969066a503cd15d4"}, {0x0, 0x6, 0xffffffffffffff7f, "7a50fc9ea1f5c51aca107c82459568e5b4487b308eb719cfbab8121e30ca12107ced2233d5f154cd938fcec0f367b35919e1a22aa50d35e0af5df0b85c5c4270400269785b3eb0021569a72a7a44c523f8b7e5204d0b1fa856d1c4ce16a6f5e3a98d44ff64f8319c064dc4f71cbfa11d5aefad8b60d3a59dff3f4a18"}, {0x0, 0x0, 0x0, "9a683c9256b8d50f86e0547afa621af171dc82b175eeffbaa3be9d87e9fb70e12b849bffecd9e8137e3e283236599f3471600caae3f595557ff17fe5f656a88500f05ffc1932846ce956c307d90b1193b3c6fbb9b7aee8ed0974e167591af5a74e3bc22a28ecd2148863c5aefd84b49e5c53a378acdb082b76463b3bf3a474622d20ecb9bf"}, {0x0, 0x0, 0x0, "8fd3014e6765a4bfc16b1e577cd4d7bcd789633da07e9c9f142a8a5166176d3eb69744023fb95f938bf391a0f104bb2bef86e21013af6b568e473ec515c1d7c996db173a4c5458a6faf51e44c8bb58e2a1cdef84f523d14b05bfc43fdfbc575aa7ff9e427c9ee77d7efe1591466a9070e9e990b858f04aad89eafcdf6285700acd542dc1ae76"}, {0x0, 0x105, 0x0, "531ff6fce46b10b98c010eecde68195c00b8da60f5dca9df1f091e5fc140eec734c15f1209198e3ef56aa87549db91a7343ce1653d5789b6e3f4c52419abe95e6b2004d9"}]}}, {{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000002000)="ece2da62e4e323d63c13cf8b4aaadc6e21eca561266c1622185ec957c8cb994593678701d13135aa2d85dc4dd0614ba3e30f540d199863d8c8a86604c384707d54f46925f2951be6748f28e0561ee707a0deff19e71a6d1a4a69be291c5937a3bf198f9bbe46136faf6e962f2bc6bb3f66be76"}, {&(0x7f0000002080)="32045cd1dbeb905d03f91037897158e6be3fae36ef7cd0d2d5bbccde8b2f99536cd50b6da871e5b16eaa280dbb16f61e7168b5e1020ae62d6d2065efe9650c0530d6181d7d7e425d9c323bce82cb670ceca9f1bacbfa11069c368e52eb43604bf806069f58129c4afd79f8cbea221394653301aa2b27bac050fc3914a6cf76f9e4c6939a3a4dde6a0b5eee273f0b1dc6e11c96f3d8897d41fcd95de753bb8d68"}, {&(0x7f0000002140)="16fbe30989d20ea47a8cdad28678c0060df41fd7ba4a7e3be9100d01c29131c3600948372725537def21e8c0e0941c907691530e3765d7d66fea10732e57460f61613d69b9e4950525939e753abee5c62671eaa062947296638ef2c8de32cc2fd38ec0a1a30cc5c5ec4d496dda0797a91b934609e7dad7d0cc0e13d496873ddc4d4a1a062138ed290a9422739c9325359ff89b0385a3726553fd41f8063220d40c6f4948ab422ff82e85c47d4751842ebe17729c8626588a1e7050bbeb02107b3cc08a"}, {&(0x7f0000002240)="598ee9faeae1a3c797ee831d56272d91680a68b4d3b2ccec567daf3315239922d56d43e2fbfc37a85a199698d3c718eef4c06c832b4f71e5d8197a5ee94209420ac53b4f6c188d215983b9f3a5c32892f06e65bb7ba20648d8d31026835dcc24f2f484c5a1b435fe729600b793ff1b1bea78969b0b472b0098f55f5014b260aa52bab1d1cff496059459dfecace745270582aa86ba0a8c5dd644907d3ab539a828da1d645f24fe8960510b215e22ed47f0d51afa67e1d0b3cf400f2056cb7a652ecc3af101a8f07dfbcc042ea039ed29d9cc28247c3de1b6dd8ef3c814f43a28628cf5eebb"}, {&(0x7f0000002340)="e18f6a3b9b1003eaa8ed6e9a1164af4bae560aaaa8d0a07f368f148fc936792bb0466ab9905c950db2371918943e4d79d20496f5030795d7b976c57eabf22434a23780b91a4291b987c457a8ee002d0dc0779715da31644a2ac34238eb383c1ad693e47570f0df3fd15db17eb0b7109428f9dccb8ff0"}, {&(0x7f00000023c0)="bc5887cf0f07394982fe37e043aec95d079a543c9b99fc910dd14e95fd0b790a12b7a1b9d12848978ccee8cd56af3907390d6c5e3873bac8aa55c3f536ba54cc800e845940834c63e338af55f400b8e311eb2a6621b52f4cc05b5458864741c4e0f602ba4776ed4446d2632f8d31523c9db74b643000368d5c2e42985a1d832efe5fc79ab7fbc77d0300de"}], 0x0, &(0x7f0000002500)=[{0x0, 0x0, 0x8001, "1d2add3f1cc9b0953ab707ec6c47f4c9e951b48faa7850029e27645fbeb707fe9085bfb2958236bccc3c8b30d272ae72fd31f889ab083d0d730777b2244508aea7ca01c585c0b1b64a1b263652b23c7f8f0ab16157bcd5483392f3d73a4d9513536f35c1d638cdba579c60537ea782ab1632f3bd8129adf3712c3a9bfb5db7f8b6145b7a668436a0e996517343f31628a5a515adeb00397696e3f12ab6006112ebb82ad798bafe43897984ec5acd3d829dfb861dc8"}, {0x0, 0x0, 0x7, "20730abb0d2118f2ac68d78cdf9b2027c64d78ee5374a232b95b7b0149e6480ee3a396e6168f38830ced6e8640fb35958f6c49db2add822205d9851ad12614d20b0d813a94a21fb188dc2a7a0cb6231b2ab1d67c4cca860d9eca8f"}, {0x0, 0x0, 0x0, "1c2ef4d9458af4a0d054ddb9840c2d31beaddc6e4e5fe1497a6ce6b001a23b122633b20d9432fc2e8f832806d472e942da05b02ead1f515c80d58100084729"}, {0x0, 0x0, 0x0, "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"}, {0x0, 0x0, 0x0, "ddc685ca3190ea113c5c872409ea24868c96614c04453d235e1cad207bc3a94b99a4e591d248127aeace43a4d84c3c02b395dcace6a593a96f0ee830bd83f9b8eee12d35cd5ef70fa158567cdaa1e7b5bc1d7f41e5256f4c228caf3d042edd4c41ea6c706d47d748f3a7958b51cb94320666663f2116e4dd0d876b6caed9da3db1bbd75f2723db54ef5f897290f1866ab63bd57fc8834592"}, {0x0, 0x11b, 0x0, "80df9e853ee3b093ecc000caf84787076b9a00e62dbce9acbd557459a3a4c7c5a769951630311da88719407da906d18c1ee683165406661ad7608f7aa30dfe35e4f3c8f7a214483f71363c1446a961694efe2a276aec66867f916de99108056c2b538a7030e829a47ab432b50cbb5f0fbb848be2903941a9161756453972d09b6327869ecb035e211dfebb71cc56f2260544410a6ef74a784b367fddb9460b5a06f6ef2a4490e93905ad309241c2bb82b736f4d90e5a4210db6ecb8186eb08b2ccf85b27d05901e91dcff886ca7fa710e0baf46752773320897d648af39a5488af5fbc748b0870d65b165a142ab4ee23a4d15d6f1d"}, {0x0, 0x0, 0x0, "409678467ec3743b9b480dce0bccfd1c2df51139eb37b3d8b68eb297acff85e2bd814f27ae285fc56d1e44596361b991510c36a49e68885f10b95a127e7d4272468ea578b342ca0a05a7ff079ea15ed65ba2"}, {0x0, 0x0, 0x0, "2e0d6aa8a1ad24dc558fc6e84f5d430d85c1707e9d54f201f79e737ff6ccacfee1ceff038cecd60c92dd5cb41ba4585c65dde1216a7d3d4a8aa38614fe6712239ea24521adc8c6d520f80b54cac5056ae9fd00d487a6cf43dd4e38176106b32b9d8bf7180bf34c6cc973516133642c3561fa61e3d3f04eeff05677d4f0d5c59368689c"}, {0x0, 0x0, 0x10001, "8c31fa67a080f91c59cfcb5dbcc6f3d013053c4260814c1bb473b5c6997fb8ed8c35fe9301376506c4680b73b240c9255910f6386e8a75cd592d92cd3e2a8123e49e1265c504d4652d353594cb7347f8820a1f3918b974e88a93fdf1"}]}}, {{0xfffffffffffffffe, 0x0, &(0x7f0000003ec0)=[{&(0x7f0000002ac0)="c13acad338576e5c4bfd8685e0bdfb7beecbdc82e8c71007fda979bf83f905b12fa818bedc3cbc83d1fc1a9881df64154562fb5c960ecfa59d9f53c63f5e7705d4190abc8fa832621a357bb9ecdf81ee209f61"}, {&(0x7f0000002b40)="469a5d3dd9495fb2e9ef821716c4004762f8bb514597d8d28e09d9f4d123cd4d7f21400681675d5397b3781bafd0f8ab038aa3dd7b448ba633d4b36f5475758e227a3212f2c34eda35f25d835734646512baf56f9cb6db69ea4072fa86ef0c83145b46f5cba101a646fffde239830f8d821008aa5a26b80ebcea9bb3045d61eb39"}, {&(0x7f0000002c00)="5d981ddfdb75e07e6b2fc1c1800a005fb3ff886f91acba4eb33322a1c03e04a2cf5d539634d3273c5d4646fab0a20800c77a20d8880c9358b21052fccbaaf7940a5590adbb17a9e3dd156d207be9bd8b5b116b827ee86fb1f8406d059b82f1ef4174fbe398f56651989ffafe962fb556f96644bda1ea4c62be8270d2723c68c13582578d3e574ac2eaa40236ce5c285bc10857ca5b8a9ca6f36b54c6"}, {&(0x7f0000002cc0)="fe5eca5848512b5dccf5c9c141cc75edec0562355d56239f4e2742ae54601e2efc3ae0216cc89d52f1bade18fba320e24536916694fbe3bb2459772c6fbadd7ffad985b3dc3d72e7423d633e449b7662f921692cf9"}, {&(0x7f0000002d40)="494f03f661efb67535dfbc201af190dbe9a3f4b4d9c02a3a3a2fc601ba4a37c7d0a1c6d3846c775a81bc3f3082d6312cb36a0d03edff7d04f872e36390d89455735812bafbc04a21c1ed53b01f6c8a44f95f77795e6f7eeac1ba646587e529a21eb1364300edb9133faf40b07de844ec43162576a29967f538e8c37e1b1cb1aedb3a2232f8f0911fb795be2ffe1063241636f6d9df2ebe39ee47163f52082c232644d26c133dcb05a11a44015d7c8b33b565d0a7114a01ae6f97e0aabc5e968e59288cd890e6691441b245c1ad632b3ca90bb6eae0b77b54a9b526c0a25be83db421cd605e96005ebb8f96434f837efad1e959"}, {&(0x7f0000002e40)="762fc592b15842e61766b9650bb0bd65db7ce3617fbcc3ac376da31a47affaeb9293f0796a6354eea4ff2f5f1883d653f33d2dfe7ea037aca8ba1e05052ce63e61e6f63797a81bc3482cb3a3769117494572d099748aa98fd6778ff768a03c0cc9f47be8a6616c"}, {&(0x7f0000002ec0)="4856c062b2c3e51a475ad84340fcc6a70d4d73f7c30aee19c73e37af4129a392a07738c736e09d09c4963c59b3ee43ee0c21801de39af991e632b697b80aa4bcd72689f2a58926534443d8c3fa6ab110003cb1f2e7fcfb5761b386c78045eb3c2bf6d2d543933bf1efe393c342b2c5e826f8228b6ebf9bbf0ea8f7026297af8dfb2b7c895d1c1f3d892c0db3fffaa6aa275824042ebabe5b20c3e6619fda2025ee3d3d1fed41bd758d90eafaa96e44e35c83264c7d3353c8824697dc12e74b8695e5c89b0f191a8fcdd19bd62bf24096b90d771326f7353874be65129c1b68cc13963275e7c4be5bc07beb74e68eab8a6a16e1bb2c8dab3f9339c56d49fc831fc692eec98ff381ffd43709c053fce5f1e13d0b9922ddfe1f490e5c928e78c49748d321f7643a646fd5066fb985735656fdad7a26c7b4e5957ca8f9cc324844b7461fdb7cde2ebbba7f3ae2d603434e9d1b4ea0e7622373e80da9a95fa9230ccfc1377fb2e0a10f3a06a16303afc4322f53516c756faa8873d9b362aedff461a022492b1b7bffdf5355cdd7f513c6bcc6c4f2055bb71c560d849f6b60bb2c1dcceffac53742fac0607664c443dd2a0dd68bbfe54f6aefef2c0c6e3aa7583ffc9d0be85bb732e748947bc70744403e24f4914ccfa9538a6dc444f3923e321330f4b7866ed6aa2656f1c80a01b5961a1639b56c54c1dd5df383ee72d42d5bfdf564ef75c79f21080a8fa012f689198169263a0d41e8b4228772793e9a5daff8fc1450f9c0e2ed151a2b1ec7ae943f3732e39c4e000736c5215ba66daf8b7dcea00afa733e916f0c26b52ff032a25c08bfd3aeaebf1888a72337a2269c4fe00b8197f4dbb152ab473ebb42e5ecea5c6fcb1a1d342f42bccebad6783d50a52d5257d2a68b19a3550cb44d09160c159c23e26ec1a3670fb57491c6860b6590ffb78294ed4de4aae4de6f9b515c6266ca6c3c1d09a1edac343d522113fc2b4489c96638cd5d9428e2a5e0df109f327d5a1e2723962e73c977cea6563d72ca6adcf0cb1f200ed52dc572c7f7f052a79138d8be574ddc8b9c90688276b4ae6ba18fb73f0477f38c42029ad28113d86c7d9b9fe151e716c144d274d08cd537ef09716407ff0c03a95002cfb155441415c650ef8eb522c80de7da234e8ee983da4bafa7034679cec4e8cbf521e1d792e1961928580a20db2f6a1e1b4cbaeff55d7b9ee02885659c774e0b0aa7f76eabe6ef4bc6fd63d4ff75d42fa96787c99f777b62200714ee3e2c937d203d8fdde8f7d61884a9547f21b2e0573aa230f602e33f5de1da288d9d1f453e702f110168e168d34e549de28d3547ce58c67c44fbbb0c8ad73cfe558853cd4e447758c27600db09bbf8b98a3ad303d36b18b992724d1271bbbe4a6dc149efc95621fb241467dd3098b6901125698d491b804b975cb262bd56a5ae521214cd9751c8f9da79f249cb9c8dcac35c42f731f2c7dfef4e80c5bc983ded3a43cef42b1a094c54dc7b2f479559994bdbacfdda7093f649d65247da80e4463c909eb80e30141799eb387065c5e0b9b3ce8fa245be790f53abbf3d940e8d4880e87a507228aaeccde57e77fd08076393a6852c70937d2035090995e747db4e5d95e262ea4ad4854f7833b7b29504a363ee4563599e7ce4fc8d7375a4b98ea3c8beb221ed7ef0d12028a53f481cb488d64cb5a8ed61a7d1379db8c27455e5487994dfe18f0c13096231e5177b55f2593284cb0f9b081bf096131b2d2d608d9f45a3dd291087b922d09f88ea35532a80edd4d1fe645a1da70789a56794b32ca3def6d04d6bb8b7d2a7fac27dcffa73ae4f3fbe480ae972dcf606be7b1232d55b285885259c12d2d87e21cbdae3e4bcd31bad0d46c2d27147be1e46582013b579a72009716fa1678448f0688b1f98d83122c72d2f2091a7c9c6058cc727a5ca58ad4011923c183f8ce8c0285bdd7560755f412d4dc543b57f23bdefefdb040813663df688fb22e8c1344bd0598575fdfd176a7cbc8639d9be0929c3e35eb6dc7e7227d611587a805376de248c9dfdc3af7ff828d13d3939dfc67ea4442070a219254d9bc1b39459167d1d8c048872b8ba48ef680f8af694dda9daac47388369e0975f184830d998f8d88dea34b1d7b50dc0f7843563b2b7af25b3dee5cb0f7cb71d0d190f6f936c1e10e9f279b5e9500f30133e9fa63135fbcd62064c550cf8c936a30c0d8c82423552f6e1c7370bec5f95fc5c5991b5cc644bcc333c96a22e2994659dd69ce4ce955b26fc77f0d6a3c69f10ad528df0edfee1fa5226e1c4472a443694c581e98a8242b84e5863b5708eb4f037438504f82fdb6885e5f41a639ab82e365967cf8f095b9fed3685349e53ef123ad1f88f1831988792aada6abb398eb5238aec9a5072a9419a29a83f708f4c02c91cd0d18ad4fe361cb89b2b464397fa489bfae72506c544f5a14d27d336c0aa7a0c5430b48f2087b3744b63c0154f2a51535a5f7ce455dc915fdc3c27cdceddc271e7adbe94864c028eed407a7ecb721971b45483d8d7cbf326027f985204d2b506701765a3bbc8ab66ce9b32caa310f4cdabba3b972cb27a81a247662a4d01b3a815a773d8486e230e27c4aa310273256de04ad89c03d3b66990c0221cfd66640131ba8cd61f018d912a1d7981bd705e190b44c294f9a377222055729769037e9faef3c580880134618a381099e73a15d45557dd7651a64269cab0ed7e47c574f92cd9164e28a2f70d493aae4574f884aa73601461210013b243b29cde01bbe5431c946416773609c1ce73971dd05e950635105e72952792f92efba0a585c4470edfaf6649c3b434d1a5553a3a73b732752e3cf2e9daf0e039ea4961d780cce6d78c331d860e19c0ef15b8ba99f4a5ef1beb67003573abd8a08cb1effa76f44456aaed334a577b101397a599bda09f93699bca2ee3c148cc34d987567ab90c207fc44097e472d9fab2040c27fd8a6549e482ada04c6633a2d5e6ddd26a2986a9882098f9fd4fe2b982780c7740291775d4959dd89dbf117a437a7b2daa95fb0f044b403f8ff7fff0cc2e181ea93a76100b22f128187769c86b6c7698a6954393a68921bb284284e3d80cf9d982e4e59b11ddfa6f7274251ae8e3ed014e56224a119a605ff55b7426f4768adce0149681662da616a7cfc68e6d773e014c0e08a11a0b2d3f3adb1a0d8613919558d4bc1eafde6fb9c2e8b0ebb90644a9294cad882b05476d8a716c9abaa4a683ef8da357d372dca6c6c7a842682f8648079cbdc1bfed753cff6b8f6374cbd2f486f4bf903e3ed0f3f98f4d1c5e3a6bdb59681aabe89a50594e6a75bd1897999da5a40b5f7ade4124edc10338d6ee2bd9f5db4cd631914042269869c19015615b9ddd43f85ddda471d1c94209bc01105f7b13df1ee6ebfb4194666a7849deac46d1ba89c9bbbe86d86c427180931394436caaed1f25b295c971879b78f03016a89a19bab174f161bdbffcf9ed73982f15d7e848e6cdcb6ad18e7401b644065d6fbfbeb53b56565cf55899d396464ae92146e49336305af3279ea8042718a687d7e88623dcf671e8a390e01d84d7370010dd1d48b54a88f4bde165e0be35f4b5891e21d058fb8b19a88e8a841edd6d408484ab73e77367d6f31efcd16910dbc6a3196531c4f6d04ce8d127fe88926f6c777a4b3bcd70eda419b7aec31fc2b475a54e109b90da248c39333e4baea762f9711e728be3ecadfbc7320681f34e8fa9c5ce9acb67c2999175b5d171094d41045bd192219aa24a11eec94dd955a1619bceff1ba748b9b019de02dd339e51d13527ffdeda098dfb566b4a453c24859f3b92cdd2f4d2a1d352e22fa42a705ecd0281d221c243d10ceb5f0ca2b67b6680106f3fef5d1c7c6ba407909fef4531c0340804baceba879696ecec5789a0c55f68925bbdf49e5821830c9f08706f948f3e2d6d2c1aca65172d10e615c3f690d01182f4c2b9599245f76732077fc9a123f503e0406ce1f25ceb0e0402b17995674a21991b2cda151a7e7ec3e48a3ee04fdd12b121074ccf240f86c3ec34859b2405c44b3669eaacdfa6670268997d25065d9ef2fc99c695229117aba0d806534de5e8ffc1c95e55c854c28edb48ea22d4d8b1628c5c8a5538d591e14535e5d520368b4f90225fd8723e0a7d166938900d3cf4361ac68fe309096748779b4c36eb6fdbcb0b3d55e7ce20432c4e7e1313b179306e1aa82563e116797a9866ba86c029a05e161a2020757ebc284fac727d76df8c831e0d430877ac396dfb183824de0605c28e8489790d6f022e5ed81db459a2d53d49dc1a51eeeaf4933a8160a0ab37d94727dd8ebcc7d4ed0ddf03378fc0e6e86b3da98725fc1686db34bdc4d0ff92b4c2957cc2384e5143a7d899f7c37f8891052c515c3408411d26c70ca3e46827c599d5fdfdbeb7c7a066e1710cbc9c34e2e294ebb373a19d88cce326cf71da907bc0c2549552aecb20a130bfb67393d16a9473a93cc62cbc72be604459c5e978f1179350525aa121a7b8e0cec8554298b0d68b5e924d7d8cf6b841352cec05b28b05d1aba1b36f433da6942642ae2f5d8d4d57ee2903e295534aad41cca3bd7747cb39826bbef557cc4beca2b4fb8b1bfa3280b0bc6b3163470902a44ed41844dfa72a67c7f42155af16a199690a590506e39d971285cf78ba486a825ebdefec70a7311b7deea3d01a99beabe02ea22c0afb0a6aae9ba726e190c45b69b7a02f25d8c85a25f2c904a625ca79ef850407966f904f0359ce3a3e9b31785e572c11e44efacbaa7eb815e0259637a132239694f1b4a06314ebc8aeb62ad802ddcd1f29a49cee7ef96b08cf904cacc8f267de70bc2da446f13dbcd02353a9551dbdb56a85c14dbe5644aa7f57499f25a9a3fc29131ee01f766a27e493ed6569ec5a07e4e740760a72f4e48e5f52bf5b334aa4a4889f9840c34587eede7f9a799093185c4f16b544f257a4242e939764a07b6ed9d327c4d7a39486391181d278d431166b8b55df892fa93be15e733a355b110d7bf96eb94bd1fe899e26b1edd0547934d11121f37ee1a613a408c67d961036205a8a4f567e5f041d4bb3007831a057438b20152b8a231a634e303c36d8e0972cb244e60c629c9f0372a13d039dce8c09ca24f41ac811c9d1689d734e2cb8fa014e2e2b141c9968aca81ba6f7d74c6afcdebbce435c2ae9d9d68eb96268c2c3b68a664e24137b0ff1e4044e117dc8841ca10539efdc95438164a8bc4b6dd4a64ebb97d71e82c79861d04663ed848ed06895ff111c9ed73e0b8ec605fa2106203ce978d2f3e9ab0f7db17186223136c3c66467dc34ebef8f65281e9d350d0d62fdadd0f8537b71afc9638573ed5d4d186d866d247a1e78c43b3f19df4927ba6de2ecf7eae72d06bba0f42294a0263b0e9c134da40f6dba153b30324df49b00b2068128004bf66177f95e524a922153877eeb930cbb1574b7d0693755b474bcbc52750bd0d296bc87616d51d58b0bf12576d3ddacad0184f24e1a133ba70ef6d392ed68bb069f988a8319d320d10b1ca46aa88049a802bf6a834666c686257a7974f7e8257dde0450cb6a9ae9231a08f2e98e53c07317dd7fb517af7d3d9681cf1a8b31553d49abcf811c95201ba299e68b9db562819c3adc7987677d0420a72464594aa074308aa0edc1b89e07d7ee2549e1866651ec55b4df0dfe1e4e1498143482910b232629ac5f897cc8f253cbc3cd836f1db7aac01c2e21ad24999600494281a54d44f1899fa9cf2d7e493581c151c92d"}], 0x0, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, "24b2e5e5d3b2420419afccc7842f190f5698de453e4e059b28f1e9ae339dc261521357e35fa9faf0e1ea09ce89a5d328decaeb590140f768c0e18b0be61cffa16f4196f77fff0e9075cb010cfc882ba5a40e5b3ae745ab2e8be051b6e1423cfef5f8d6c80807ddb53646dff7277dbd04940c13b0a1f9679ffba7d1c204b134a52d7460230fb6e0f25754b31b0b228b993f7f4b1e4e127c381e8fe34dd39c9b35b9c8ca7e1a05e785942e5f55518aa30220288d"}, {0x0, 0x0, 0x1f, "a4afb02faa79ccfc4698e45b109b1699b4b539bc81e8b869aa100745c735c7fa197e645a8d9f7e4221ed75849aa8276669df4292c1eb1b30952d6fd427a04f56beabc99c2057a06a9e9dbc856a12259636441a01e7d0d462186b23b7e5dad5e62dc6df4eeb5ab6ed1869219bde47fb4c0b48ce768d765b24e43a0ac1333189f688c01fc8b21860bde0ec8a5481b246f4b812ee145104b2943b3ec3"}]}}, {{&(0x7f00000040c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @empty}}, 0x0, &(0x7f0000000240)=[{&(0x7f0000004140)="279201b3eb3cbfd746ed8cfb53b4e3cf321064dea96c285bd5f0d132dcb329270882d92261a70104fa0593fcc112dfb57902fb86ebb6d895960b3f61ee69770743b50370cd3e85882dec5bb485cfcafe9beb46a66c01f0e5ce11659f350ebb84330371a2c1574cb25d486298a61de6b440e78ff9ca9388ebc6a5286069cfad85b733c7dc2ada5bbca954f389ba504ccbc229e207f276bc1d56e60edbff8f74a0a03230ed0dad554aab9bdbd47eab3acbb9d525240dfa80c1a1e7ebaa38a598b3"}, {&(0x7f0000004200)="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"}, {&(0x7f0000004300)="570edd77a490c9e7ae217133bf16180bc39c85d83cbf91beb1ee5bdbb125d11faf08d6ae95293d878f2959bf71f711ee0ee55e77d8e8c4659e7f69eb5969c2deaca5ce87ce5fbc0cd36a5f2cfaec9c343006a086b70b1b02d9b27ff21a149888c86141377972b97a6429e47c81482b76b0141e9eca"}, {&(0x7f0000004380)="382e230db1c5b9ab9b1d82369bf4553c87a3aca6d9ea53ffe2afd1cc706b88f6e9cffeacf1ce09fef0780938ab62284b701f07bfd2bedff887a9636fc03e80b2a7bedccd0d4ce38acac43cb47d32439caebd8f837e2182ee461e632072a7cd49b877e0ab0dad9842f0cb847cb8efcdac"}], 0x0, &(0x7f0000004400)=[{0x0, 0x0, 0x0, "44fe713623601e6627c2729e0106bb5136909f5294d1cca0d7946f22a165636b36f14718f01fb9764adfe7ed77e094e51485486c3ea8a7744eb427a17e92ccec0f4b638eb8ce60112941db1b92b3c18484a03a1d2aa3b6133fe803ba9f4f497046a8b70b10f7e0ab21993ac62173a2f12261374efac581a702b54247623d042dda4284cedc2fc3d335b834bd4e6aa6aa8588b48d5148b58f8b8da5c1d376cff0e1e5c6cc70d164be"}, {0x0, 0x0, 0x0, "ca760309f4e4030d41e7649320a6f51890cb80bcdbb66893c800dcf5fc8fc0b78f98a496fc5b6c24f147f7f94a3ca707cc08d8a9e023b34fc527931d2a3efba886210aea240e69a0a0b7776498ff683ca374d7373a29d9884a27d31d2626151c67c1d00e8b5625173944c504320e431b3d51bf610a41b7ffb2276dc1bf687b1e5a03f8f64925df1d38c1e5bcc8cd23b132f7935f0694ceae58c565bf11600829ecf3b0e106eb952586a1f08b301725358a93bb8996f6e03243e01357f4c9293fd00ef8b6e435c09f5e3234afd34f9329abea52c6b1bd19f6f86642b4696bde"}, {0x0, 0x11d, 0x0, "24071d79abb2776d37327449a2d58cfd"}]}}, {{&(0x7f0000004600)=@l2={0x1f, 0x0, {0x0, 0x95df, 0x0, 0x1}, 0x40}, 0x0, &(0x7f00000046c0)=[{&(0x7f0000004680)="dda3c0e69c3380eee84ee0b65bd78c8ff47fc031b08a07fa3d"}]}}, {{&(0x7f0000004700)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x0, &(0x7f00000048c0), 0x0, &(0x7f0000004900)=[{0x0, 0x10d, 0x0, "0068cbd197f38e1f2e8527775549257ea415849d917bcf4aa1b5457485218b64d29e5af76ad07309b4d15b796bff06771ef675e0ce4936f2c04a50b44a124d8c2791b13e893dccf96ceecab2bf8d741e308b4665eb2a1861a6c979bd26e0a7dc0a8f6e9fe948c08c7492afb84a6d0370d66d1b2b144bf03da2fd7defe56219000f871af1c032637f3f9bbc01947028a487ee1f2210a1"}, {0x0, 0x0, 0x8, "488855522414a3a66a10fdddff312cd1cbc4cfedc58630d7a77393a5b94daa56689281e810b0c98168f74f425374e10b2f514dbd5f66921818c3ab1e3428adf96617116a3c9029ffae7cd22045c878b29145614b08e6e52872da4bfe18d4e62d2a2f751217310c2a8f8e4af33d6b6fea848b1e5b2dd56f6572accfc85207e6cd1f7dba93e8346bbebee5c087a8d8212c4b9543c6db399caf907f18341c7a22743ecd5d62f1004df30f61e098d94ceb919bb9507c13fc4934fae2158d298f9fcf723af65d535192680990f92d3639481c6e349e37872aa461bbea0db542571de72b24b7a7d9c50df1ac49116c"}, {0x0, 0x0, 0x0, "7a8cd5cf72886a63bc1195fdf0cf6790c069628bce6678e8bf3c4040ed98bac3baab0a1db726f87886a96a977b8ef9ca77919eb322e08a6de35d56e5bd93d3953f0f80f073f041d43222ccb17e0356126a236205dddf64e79e59d80ae32ecfa34533623d333d1edd584bbe6c8949abde846b8369ecbe1c76c7f1f9492d7556e59a0df35470ad73d97d99afb55d9bdadd0e0973684c"}, {0xfd, 0x0, 0x0, "5be53240b9311e415b7707870c9d222e21d035549416f23c3a187f932baa07bb7ab1e4f3782db130ccda0bbf21e0c8d15d22c7d91067b31fa55fea70287f6ae275dcf73ba8ebf19806ac52d1408f17a286301c80b160ee838b8d10a775746cf2ec129a193dfa4ff620b37cd1183c1bd1af16b3aa171c355eb382c463db0fba17af0e6dcaf8d02ab7af397533cef0f93806be3490182549cc72e8b629a7e88761f013cb8719b9a5e213eeec23f912e65104fc39c6fda0138391e0168925ff3636eb3d497246d27c9a34502f27ae2a2ff8d2750e5631403d646aefa91d1bab310f7a8385f8ff2923"}]}}], 0x154cf6ad89b1e3, 0x1c) 04:02:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a", 0x8) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:55 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet(0x2, 0x2, 0x1) 04:02:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:02:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 04:02:55 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 04:02:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a", 0x8) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:55 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet(0x2, 0x2, 0x1) 04:02:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:02:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a", 0x8) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 04:02:55 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) socket$inet(0x2, 0x2, 0x1) 04:02:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x6, @output}) 04:02:56 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:02:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58", 0xc) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:02:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 04:02:56 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) socket$inet(0x2, 0x2, 0x1) 04:02:56 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x8, 0x209e1e, 0x1, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) 04:02:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58", 0xc) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 04:02:56 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:02:56 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) socket$inet(0x2, 0x2, 0x1) 04:02:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58", 0xc) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:56 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) 04:02:57 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) 04:02:57 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:02:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 04:02:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet(0x2, 0x0, 0x1) 04:02:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356e", 0xe) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x8, 0x209e1e, 0x1, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) 04:02:57 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000240)="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", 0x401, r0) 04:02:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x1}, 0x0) 04:02:57 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:02:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356e", 0xe) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet(0x2, 0x0, 0x1) 04:02:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x1}, 0x0) 04:02:58 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:02:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356e", 0xe) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r2}}, 0x128) 04:02:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x1}, 0x0) 04:02:58 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendto(r0, 0x0, 0x115, 0x0, 0x0, 0x188) 04:02:58 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet(0x2, 0x0, 0x1) 04:02:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e2800", 0x26}], 0x1}, 0x0) 04:02:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2", 0xf) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:58 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:02:58 executing program 1: getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff]) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x0, r0}}) 04:02:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2", 0xf) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {0x0}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, 0x0, 0x8dffffff}}], 0x500, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:02:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x1}, 0x0) 04:02:58 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet(0x2, 0x2, 0x0) 04:02:58 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:02:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2", 0xf) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00007a8000)={&(0x7f0000000280)={0x14, 0x2, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 04:02:59 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet(0x2, 0x2, 0x0) 04:02:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x1}, 0x0) 04:02:59 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:02:59 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet(0x2, 0x2, 0x0) 04:02:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x1}, 0x0) 04:02:59 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) getpid() r2 = open(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syncfs(r1) 04:02:59 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:02:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x6, 0x7) 04:02:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:02:59 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 04:02:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a", 0x13}], 0x1}, 0x0) 04:02:59 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:02:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:03:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, &(0x7f00000000c0)) 04:03:00 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) ppoll(&(0x7f0000000680)=[{r0}], 0x1, &(0x7f00000006c0)={0x0, 0x989680}, 0x0, 0x0) 04:03:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:03:00 executing program 1: 04:03:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a", 0x13}], 0x1}, 0x0) 04:03:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, 0x0, 0x0, 0x0) 04:03:00 executing program 3: 04:03:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a", 0x13}], 0x1}, 0x0) 04:03:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:03:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, 0x0, 0x0, 0x0) 04:03:00 executing program 1: 04:03:00 executing program 0: 04:03:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c", 0x1d}], 0x1}, 0x0) 04:03:00 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) getpid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") syncfs(r1) 04:03:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, 0x0, 0x0, 0x0) 04:03:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:03:00 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") syncfs(r1) 04:03:01 executing program 0: 04:03:01 executing program 3: 04:03:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c", 0x1d}], 0x1}, 0x0) 04:03:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380)}], 0x1}, {0x0, 0x1000000, 0x0}], 0x2, 0x0) 04:03:01 executing program 1: 04:03:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:03:01 executing program 3: 04:03:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380)}], 0x1}, {0x0, 0x1000000, 0x0}], 0x2, 0x0) 04:03:01 executing program 0: 04:03:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c", 0x1d}], 0x1}, 0x0) 04:03:01 executing program 1: 04:03:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:03:01 executing program 3: 04:03:01 executing program 1: 04:03:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380)}], 0x1}, {0x0, 0x1000000, 0x0}], 0x2, 0x0) 04:03:01 executing program 0: 04:03:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:03:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400", 0x22}], 0x1}, 0x0) 04:03:02 executing program 1: 04:03:02 executing program 3: 04:03:02 executing program 0: 04:03:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380)}], 0x1}, {0x0, 0x0, 0x0}], 0x2, 0x0) 04:03:02 executing program 3: 04:03:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:03:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400", 0x22}], 0x1}, 0x0) 04:03:02 executing program 1: 04:03:02 executing program 0: 04:03:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380)}], 0x1}, {0x0, 0x0, 0x0}], 0x2, 0x0) 04:03:02 executing program 1: 04:03:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400", 0x22}], 0x1}, 0x0) 04:03:02 executing program 3: 04:03:02 executing program 0: 04:03:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:03:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380)}], 0x1}, {0x0, 0x0, 0x0}], 0x2, 0x0) 04:03:03 executing program 0: 04:03:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:03:03 executing program 1: 04:03:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:03:03 executing program 3: 04:03:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x0, 0x1000000, 0x0}, {0x0, 0x0, 0x0}], 0x2, 0x0) 04:03:03 executing program 0: 04:03:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:03:03 executing program 1: 04:03:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400", 0x22}], 0x1}, 0x0) 04:03:03 executing program 3: 04:03:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x0, 0x1000000, 0x0}, {0x0, 0x0, 0x0}], 0x2, 0x0) 04:03:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:03:03 executing program 0: 04:03:03 executing program 3: 04:03:03 executing program 1: 04:03:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400", 0x22}], 0x1}, 0x0) 04:03:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:03:04 executing program 3: 04:03:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x0, 0x1000000, 0x0}, {0x0, 0x0, 0x0}], 0x2, 0x0) 04:03:04 executing program 0: 04:03:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400", 0x22}], 0x1}, 0x0) 04:03:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:03:04 executing program 3: 04:03:04 executing program 1: 04:03:04 executing program 0: 04:03:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff", 0x23}], 0x1}, 0x0) 04:03:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, 0x0}, {0x0, 0x1000000, 0x0}, {0x0, 0x0, 0x0}], 0x3, 0x0) 04:03:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:03:04 executing program 3: 04:03:04 executing program 1: 04:03:04 executing program 0: 04:03:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff", 0x23}], 0x1}, 0x0) 04:03:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, 0x0}, {0x0, 0x1000000, 0x0}, {0x0, 0x0, 0x0}], 0x3, 0x0) 04:03:04 executing program 3: 04:03:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:03:04 executing program 0: 04:03:05 executing program 1: 04:03:05 executing program 3: 04:03:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff", 0x23}], 0x1}, 0x0) 04:03:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, 0x0}, {0x0, 0x1000000, 0x0}, {0x0, 0x0, 0x0}], 0x3, 0x0) 04:03:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:03:05 executing program 0: 04:03:05 executing program 1: 04:03:05 executing program 3: 04:03:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)}, {0x0, 0x1000000, 0x0}, {0x0, 0x0, 0x0}], 0x3, 0x0) 04:03:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:03:05 executing program 0: 04:03:05 executing program 1: 04:03:05 executing program 5: 04:03:05 executing program 3: 04:03:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)}, {0x0, 0x1000000, 0x0}, {0x0, 0x0, 0x0}], 0x3, 0x0) 04:03:06 executing program 5: 04:03:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:03:06 executing program 3: 04:03:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x6, 0x0) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7}, 0x7) 04:03:06 executing program 0: 04:03:06 executing program 5: 04:03:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x0, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:03:06 executing program 3: 04:03:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)}, {0x0, 0x1000000, 0x0}, {0x0, 0x0, 0x0}], 0x3, 0x0) 04:03:06 executing program 0: 04:03:06 executing program 1: 04:03:06 executing program 3: 04:03:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x0, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:03:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{0x0}], 0x1}, {0x0, 0x1000000, 0x0}, {0x0, 0x0, 0x0}], 0x3, 0x0) 04:03:06 executing program 1: 04:03:06 executing program 0: 04:03:06 executing program 5: 04:03:06 executing program 3: 04:03:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x0, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:03:07 executing program 0: 04:03:07 executing program 1: 04:03:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{0x0}], 0x1}, {0x0, 0x1000000, 0x0}, {0x0, 0x0, 0x0}], 0x3, 0x0) 04:03:07 executing program 5: 04:03:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:03:07 executing program 3: 04:03:07 executing program 0: 04:03:07 executing program 1: 04:03:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{0x0}], 0x1}, {0x0, 0x1000000, 0x0}, {0x0, 0x0, 0x0}], 0x3, 0x0) 04:03:07 executing program 5: 04:03:07 executing program 0: 04:03:07 executing program 3: 04:03:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:03:07 executing program 1: 04:03:07 executing program 4: 04:03:08 executing program 5: 04:03:08 executing program 0: 04:03:08 executing program 1: 04:03:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:03:08 executing program 4: 04:03:08 executing program 3: 04:03:08 executing program 5: 04:03:08 executing program 4: 04:03:08 executing program 1: 04:03:08 executing program 3: 04:03:08 executing program 0: 04:03:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:03:08 executing program 4: 04:03:08 executing program 5: 04:03:08 executing program 0: 04:03:08 executing program 3: 04:03:08 executing program 1: 04:03:08 executing program 4: 04:03:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:03:09 executing program 5: 04:03:09 executing program 3: 04:03:09 executing program 4: 04:03:09 executing program 0: 04:03:09 executing program 1: 04:03:09 executing program 5: 04:03:09 executing program 4: 04:03:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:03:09 executing program 3: 04:03:09 executing program 0: 04:03:09 executing program 1: 04:03:09 executing program 4: 04:03:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, 0x0, 0x0) 04:03:09 executing program 5: 04:03:09 executing program 3: 04:03:09 executing program 0: 04:03:09 executing program 1: 04:03:10 executing program 4: 04:03:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, 0x0, 0x0) 04:03:10 executing program 5: 04:03:10 executing program 0: 04:03:10 executing program 3: 04:03:10 executing program 4: 04:03:10 executing program 1: 04:03:10 executing program 5: 04:03:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, 0x0, 0x0) 04:03:10 executing program 0: 04:03:10 executing program 4: 04:03:10 executing program 3: 04:03:10 executing program 1: 04:03:10 executing program 5: 04:03:10 executing program 0: 04:03:10 executing program 1: 04:03:10 executing program 4: 04:03:11 executing program 3: 04:03:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 04:03:11 executing program 5: 04:03:11 executing program 4: 04:03:11 executing program 1: 04:03:11 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) syz_open_procfs(0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0xffffffffffffff80) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) tkill(r1, 0x1000000000016) 04:03:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 04:03:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@initdev={0xfe, 0x88, [0x5]}, 0x5000000, 0x0, 0xff, 0x1}, 0x20) 04:03:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) read(r0, &(0x7f0000000600)=""/13, 0xccacf294) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0xe) write$FUSE_INTERRUPT(r0, &(0x7f0000000140)={0x36b}, 0xffffff7b) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 04:03:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r0, &(0x7f0000000080)=""/123, 0x58) getdents(r0, 0x0, 0x0) 04:03:11 executing program 1: creat(0x0, 0x0) r0 = creat(0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @empty}, 0x10) sendto$inet(r1, 0x0, 0x2f5, 0x200007fc, &(0x7f0000000000)={0x2, 0x3, @local}, 0x10) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x101000, 0x80) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) stat(0x0, 0x0) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0c072cbd7000fddbdf25030000000c00040001000080000000000c000200ff010000000000000c000800c0030000000000000c00080001000000000000000c00030047000000e10000000c000800a90b000000"], 0x68}, 0x1, 0x0, 0x0, 0x40c0}, 0x40000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xffffffffffffffff) sendto(r1, &(0x7f00000000c0)='H', 0x1, 0x5, 0x0, 0x0) sendto(r1, &(0x7f0000000100)="91", 0x1, 0x8000, 0x0, 0x0) shutdown(r1, 0x2) recvfrom$inet(r1, 0x0, 0x0, 0x80040000101, 0x0, 0x2f49b2819fbc7c26) 04:03:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)="c5b6b2192f495f84d6abe76d8629331f", 0x10}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[{0xc, 0x1}], 0xc}}], 0x2, 0x0) 04:03:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 04:03:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) unshare(0x8000400) 04:03:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000140), 0x12) 04:03:12 executing program 1: socket$kcm(0x2, 0x1000004000000805, 0x84) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x84, 0xd, &(0x7f0000000180), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) close(r0) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000740)="65ac112d04df5dd0a275e933131b717ff033ad57912ac68ba331fddd4e9d33937669a771e963f3c074d89401f08c0bf1e0cbbe412511a224390bf183", 0x3c}], 0x1}, 0x4000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 04:03:12 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x408) 04:03:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) 04:03:12 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) [ 851.145935][ T2816] sctp: [Deprecated]: syz-executor.1 (pid 2816) Use of int in maxseg socket option. [ 851.145935][ T2816] Use struct sctp_assoc_value instead 04:03:12 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$tipc(r0, 0x0, &(0x7f0000000080)) [ 851.253684][ T2822] sctp: [Deprecated]: syz-executor.1 (pid 2822) Use of int in maxseg socket option. [ 851.253684][ T2822] Use struct sctp_assoc_value instead 04:03:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) [ 851.384975][T12383] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 851.393541][T12383] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 851.401367][T12383] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 851.409346][T12383] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 851.417728][T12383] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 851.425472][T12383] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 04:03:12 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000003e00)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_IOEVENTFD(r0, 0x40046109, &(0x7f0000000040)={0x2, 0x0}) [ 851.433297][T12383] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 851.441245][T12383] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 851.449154][T12383] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 851.456962][T12383] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 851.465330][T12383] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 04:03:12 executing program 1: r0 = io_uring_setup(0x65, &(0x7f0000000100)) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100) 04:03:12 executing program 3: socket$kcm(0x2, 0x1000004000000805, 0x84) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x84, 0xd, &(0x7f0000000180), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open$cgroup(&(0x7f00000008c0)={0x5, 0x70, 0x0, 0x200, 0x10000, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0xaba6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) close(r0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 851.718105][ T2897] sctp: [Deprecated]: syz-executor.3 (pid 2897) Use of int in maxseg socket option. [ 851.718105][ T2897] Use struct sctp_assoc_value instead 04:03:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) [ 851.826514][ T2933] sctp: [Deprecated]: syz-executor.3 (pid 2933) Use of int in maxseg socket option. [ 851.826514][ T2933] Use struct sctp_assoc_value instead 04:03:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000400) 04:03:12 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000003e00)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_IOEVENTFD(r0, 0x40046109, &(0x7f0000000040)={0x0, 0x0}) 04:03:13 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000003e00)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_IOEVENTFD(r0, 0x40046109, &(0x7f0000000040)={0x3, 0x0}) [ 851.988530][T12383] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz1 04:03:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000008c0)={'syz', 0x3}, &(0x7f0000000900)="dc", 0x1, 0xfffffffffffffffc) keyctl$update(0x2, r0, &(0x7f0000001900)="d2", 0x1) 04:03:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="cd", 0x1) 04:03:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:03:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 04:03:13 executing program 0: syz_emit_ethernet(0x2d2, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x8dffffff00000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff84, 0x0, @local={0xfe, 0x8a00, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:03:13 executing program 1: r0 = mq_open(&(0x7f00005a1ffb)='wlc\x00', 0x41, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) mq_timedsend(r0, &(0x7f00000000c0)="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", 0x1000, 0x4, &(0x7f0000000000)) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) 04:03:13 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif(-\x00'}}) 04:03:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000200)={0x0, 0x9, [@local, @dev, @link_local, @link_local, @remote, @remote, @dev, @broadcast, @link_local]}) 04:03:13 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x4000) 04:03:13 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000003e00)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_IOEVENTFD(r0, 0xc05c6104, &(0x7f0000000040)={0x0, 0x0}) 04:03:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) [ 852.828719][ T2981] could not allocate digest TFM handle crct10dif(- [ 852.918514][ T2981] could not allocate digest TFM handle crct10dif(- 04:03:14 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) bind$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 04:03:14 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif(-\x00'}}) 04:03:14 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000003e00)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_IOEVENTFD(r0, 0xc04c6100, &(0x7f0000000040)={0x0, 0x0}) 04:03:14 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000003e00)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_IOEVENTFD(r0, 0x40046109, &(0x7f0000000040)={0xffffffcf, 0x0}) 04:03:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 04:03:14 executing program 5: r0 = socket$packet(0x11, 0x20000000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0x7}, {0x80000006}]}, 0x10) 04:03:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000008c0)={'syz', 0x3}, &(0x7f0000000900)="dcb6ef60189a05913936639d1defe095e8ef0c248c37f83da2da9d6c0eeb81294a00d64417e342202548a0d8f3d7ebd6c2f7cb825091bb5539ba6eb3bfbefcff0aa6f5daf6c89130cabb09d7492389c6e9a623a477c78c546367e42e54f4aa64134ccc296e1e8ac8f65d2d05096ca1943f431ea22f598378453aa17d16ccf370b56dbf0c891c5ed4f25d0f3c96bbcb2d6dacc6cd8c12ffcc79a259db6f1dc37ac6111ef01ea3bd7e6817308edb1f1e05f26c8e26a0a0b9fd530fa16a02cbb4edf82866516b6c26c8669a5d9b617ce7742c0d630706366e6e377280973a93043a6620de6c33a914c15ab03ba84d434edd7c40b665ea21987ca5076948284955fe19e7b5555823e2803d59376cbb9a6b214ad89576028a8ba7167b9dcf8e1f3b7cf95ea786a5ad53efcbe0f2352dc910ca87cea13cb9737259efc9b11bd0b564be69ad9ef9f449d3fa2f278286013407a7f23efb71e2bff82bcb47e65d5a418ee369238457757fcbb9101cf54a05cf4dbca7a7832a72a6e485e0fde30fb7ac4e73c67fa5da5a93d28417051fc760f79ac118cc57fa9967699a823a5eaa5d6596cfc1c97284fac6b66f45cfdd27560822c90998c030d1efe09b28516f5ee78d43683886bcd895162b108604470ae3bcd9791b10d312ec74526c057e85c19184e4950e94c83c3c3b45d14651c1ed8c162df5f325146e65190ca9d97e219c64dc9a1a3c0faa8d6fd83d17b7457e1ce8fa1742fa1a523333bfe1a698302efd3ddecc3294f457df3fb2cef52b04b232c01e045e063a3a673d9585bd98b657c6e84e9d62c806a6358172966db774e28856dd70fed5a0b3d21a138c767bb8dc9d609783e35de29f140be85032622ee4044c3bd776d27548108e6dbc6d94ae89033587f897bd7deb9b0db5c609cd81d5d7e6a283106a9201f66b16e90c3e85b8df865df6a4680ea64dc22b9733558c12a7cde72c7f76e56eea4c861b19d62afd321c016d3515d6c22f4f5cb7d7f9565779cb882182ac5628eb31198f714a28825ed6d62c8ee7db1d5d2f4a4844c915bb1b7c5db15242d461544f3c08be74a02d300b4f91f40712153211229875c1090cfdbc83e28c87ca364b2e28d6902658b080e89ce8106a606cbd9f59874741f5cc907a2552f83ff7fc5e15ad200668ab9bedc5c5586b7fe4a66d115257df6dd35fa409372b19a37f6c91571aef3b7521bc0bd2acdc89e68af60cf6fc94c9d0b2259837ccb9cdbcf358a29f978f67adfffe722488b8d0d579fcedbee25d884d87e4b6cc45517f665ebaa40e800eb5d27f9ca68c4b61ecbe098cf53f3e101933c00bb9138e04e9e3637f890cbb57637a3ce96de95bca95a3fa3ce36a17402c36cb75030169bd14dd980035d533e197d4dd650f2519fbe8015230837f049ea6776af0e2557198455b3ed5b7c498e5cb7f27bf1881132c731cb5595c1a05ab4e8d51c784392d199a8cc743e722f2bec1c73168f48affeb1b1343a3cc625a395c956e63933cc11603213e735831f2c68dc6c6b75e145fba608c073439995a7e675729982703f3bb4c9093520c871efc315e8f70c381a45167294e0ddb699431a681f33ea506eaeed6a438be2acbd7a32cfaffb0637603fe4dc114d297546d8cba6b6032bf9029e7be0a0fe13a83449ff53fa44dcd0569a81a860c943b17a5edc62ab508f283fc49378d71dba609cbb58cd20f5e6c51977262cb82788b715dedb9915f4136a8c0d29d0bec0bcb512785d4dabfcfaa8af9017b91c8340eea9c3caf18aab44cb2a82a657b03489c9a6910dc2c2f4a77404c160053018c97e25ccb3a5892cf8cffad92a2588aa0a5e2351f82788b84e485a6632e714ff69243d9c9b7171faa337cac8198723b2fd4e5f1cb848517cc396a6950fede3e9ba2a37a3690a281e133bbc6b1fc35ee5c8375a119f3078559a47794e7c25fa6c6642e1f93be3a6b8c2c476430d8325f993b043f2558ff32732641eefa593710f55d84531fe422c68f2a88c9fc3e44bd72e7447573f466074df885e99466a3b17df38cdb240dc99f49570430834c99f29dec5606e162e7e6c1da9f5f8630c2847dd2a39d95863ef7a796390a642f552424172301c59ab990d165bf6190a71707dac9adaeb0d25bbf769bf0dc7967da4c6d428ef9510f2eb55040971395e8", 0x600, 0xfffffffffffffffc) keyctl$update(0x2, r0, &(0x7f0000001900)="d266e2af0b9a1ea0834afe43f73d771293222e8193af8a5588b011c43017098e79a8f38d901b35a856ce7b82dc062b9a2e746f300caf3e7a09372797a36ca83f63d156715dee637ea67685d16c856c44542a6c4d63960ea9457981f1b2df9f851c6feec2", 0x64) 04:03:14 executing program 4: r0 = io_uring_setup(0x65, &(0x7f0000000000)={0x0, 0x0, 0x1}) io_uring_enter(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 04:03:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000006c0)={0x0, 0x2, [@broadcast, @dev]}) 04:03:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x1}, 0x0) [ 853.463300][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 853.470011][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 853.606828][ T3113] could not allocate digest TFM handle crct10dif(- 04:03:14 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif(-\x00'}}) 04:03:14 executing program 0: r0 = memfd_create(&(0x7f0000000080)='dev ', 0x3) fcntl$addseals(r0, 0x409, 0x8) 04:03:14 executing program 4: 04:03:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x1}, 0x0) 04:03:15 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x2f, &(0x7f0000000000), 0x20a154cc) 04:03:15 executing program 1: r0 = io_uring_setup(0x65, &(0x7f0000000000)={0x0, 0x0, 0x1}) io_uring_enter(r0, 0x100000001, 0x3, 0x3, 0x0, 0x0) 04:03:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000008c0)={'syz', 0x3}, &(0x7f0000000900)="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", 0x600, 0xfffffffffffffffc) keyctl$update(0x2, r0, &(0x7f0000001900)="d266e2af0b9a1ea0834afe43f73d771293222e8193af8a5588b011c43017098e79a8f38d901b35a856ce7b82dc062b9a2e746f300caf3e7a09372797a36ca83f63d156715dee637ea67685d16c856c44542a6c4d63960ea9457981f1b2df9f851c6feec2", 0x64) [ 854.246951][ T3142] could not allocate digest TFM handle crct10dif(- 04:03:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 04:03:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x1}, 0x0) 04:03:15 executing program 1: r0 = socket(0x10, 0x80002, 0x2) connect$netlink(r0, &(0x7f0000000700), 0xc) close(r0) 04:03:15 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif(-\x00'}}) 04:03:15 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'\nrct10dif(\x00'}}) 04:03:15 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 04:03:15 executing program 1: r0 = io_uring_setup(0x65, &(0x7f0000000000)) io_uring_enter(r0, 0x100000001, 0x3, 0x3, &(0x7f00000000c0), 0x8) 04:03:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa283002020", 0x12}], 0x1}, 0x0) 04:03:16 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x42, &(0x7f0000000000), 0x20a154cc) [ 855.000554][ T3282] could not allocate digest TFM handle crct10dif(- [ 855.008005][ T3276] could not allocate digest TFM handle [ 855.008005][ T3276] rct10dif( 04:03:16 executing program 3: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif(-\x00'}}) [ 855.091804][ T3276] could not allocate digest TFM handle [ 855.091804][ T3276] rct10dif( 04:03:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa283002020", 0x12}], 0x1}, 0x0) 04:03:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000006c0)={0x0, 0x10, [@broadcast, @dev]}) 04:03:16 executing program 3: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif(-\x00'}}) 04:03:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x1, &(0x7f0000000300), 0x0, 0x8) 04:03:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa283002020", 0x12}], 0x1}, 0x0) 04:03:16 executing program 4: r0 = io_uring_setup(0x65, &(0x7f0000000100)) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000001c0), 0x1) 04:03:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85", 0x1b}], 0x1}, 0x0) 04:03:16 executing program 0: chdir(0x0) r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="73c775eaefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9cfbe93fc6bbbc58165ebea25878b8a8da2563190b8f323579e28943ebc6c05f442ec8ab4712531e6e3d021fdf6b8ff2137a52dc71c80e2c56001709c67a1ec8cb09597ca220c3f5db36901af81a2a553f40f06c3486e96c86a85e981"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x111040, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 04:03:17 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000003e00)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_IOEVENTFD(r0, 0xc0386106, &(0x7f0000000040)={0x0, 0x0}) 04:03:17 executing program 3: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif(-\x00'}}) 04:03:17 executing program 5: r0 = mq_open(&(0x7f00005a1ffb)='wlc\x00', 0x41, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 04:03:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85", 0x1b}], 0x1}, 0x0) 04:03:17 executing program 0: r0 = socket(0x10, 0x80002, 0x2) connect$netlink(r0, &(0x7f0000000700)=@kern={0x10, 0x0, 0x0, 0x8000000}, 0xc) 04:03:17 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x0, 0x0) 04:03:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif(_\xaa\xdf0\x00'}}) 04:03:17 executing program 4: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000780)={0x3e, 0x6, 0x0, {0x0, 0x0, 0x15, 0x0, 'keyringuser,)!^+/proc'}}, 0x3e) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000008c0)={'syz', 0x3}, &(0x7f0000000900)="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", 0x1ab, 0xfffffffffffffffc) keyctl$update(0x2, r0, &(0x7f0000001900)="d2", 0x1) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) 04:03:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85", 0x1b}], 0x1}, 0x0) 04:03:17 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x0, 0x0) 04:03:17 executing program 0: syz_emit_ethernet(0x2d2, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x8dffffff00000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x8a00, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 856.724931][ T3580] could not allocate digest TFM handle crct10dif(_ªß0 [ 856.782978][ T3580] could not allocate digest TFM handle crct10dif(_ªß0 04:03:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba2", 0x20}], 0x1}, 0x0) 04:03:18 executing program 1: r0 = io_uring_setup(0x65, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x2, &(0x7f00000001c0), 0x1) 04:03:18 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x0, 0x0) 04:03:18 executing program 0: syz_emit_ethernet(0x2d2, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x8dffffff00000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x8a00, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 04:03:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="d0405b701dafaac3c4e284bcffad5ce93acc84b05a15018b1b393f1e1caa251409f923c37d24727e9e59aaf10362c298977665dae4cda66deed229e6d93390d40c07ce0f02c4701243e4cfc72369edd2798b01ab44eb651ea56d3a6e79a3eb1b3d1b77b05cc7ffce64163c089ad9f27af4de5c498db23538", 0x78) 04:03:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000008c0)={'syz', 0x3}, &(0x7f0000000900)="dc", 0x1, 0xfffffffffffffffc) keyctl$update(0x2, r0, &(0x7f0000001900)="d2", 0x1) 04:03:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba2", 0x20}], 0x1}, 0x0) 04:03:18 executing program 0: syz_emit_ethernet(0x2d2, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x8dffffff00000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x8a00, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 04:03:18 executing program 5: clone(0x41bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace(0x4206, r0) 04:03:18 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000001c0)={0x0}) 04:03:18 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) fcntl$getflags(r0, 0x408) 04:03:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba2", 0x20}], 0x1}, 0x0) 04:03:18 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000001c0)={0x0}) 04:03:18 executing program 0: syz_emit_ethernet(0x2d2, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x8dffffff00000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x8a00, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 04:03:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)) 04:03:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400", 0x22}], 0x1}, 0x0) 04:03:18 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 04:03:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000011c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(ctr(aes-aesni),md4-generic)\x00'}, 0x58) 04:03:19 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000001c0)={0x0}) 04:03:19 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) bind$can_raw(r0, &(0x7f0000000080), 0x10) 04:03:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x8}}, 0xe8) connect$inet6(r0, &(0x7f0000000000), 0x1c) 04:03:19 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 04:03:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400", 0x22}], 0x1}, 0x0) 04:03:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x10, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000010000000000000000000061103c00000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c4, 0x10, &(0x7f0000000000), 0x3e4}, 0x48) 04:03:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400", 0x22}], 0x1}, 0x0) 04:03:19 executing program 1: r0 = socket(0x0, 0x0, 0x0) poll(&(0x7f0000000180)=[{0xffffffffffffffff, 0xf5}, {r0}, {0xffffffffffffffff, 0x104}, {r0}, {}, {r0}, {r0, 0x9e}], 0x7, 0x51) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000000)=[{r1, 0x21}], 0x20000000000004b0, &(0x7f00000000c0), 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffc80, 0x0, 0x0, 0x800e00989) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000140)) accept(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x0) 04:03:19 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 04:03:19 executing program 3: poll(&(0x7f0000000100)=[{}], 0x1, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x38, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) recvmsg(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/60, 0x3c}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r2, 0x0) r4 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f00000000c0)=[{r4}, {}], 0x2, 0x4e) shutdown(r3, 0x0) shutdown(r0, 0x0) 04:03:19 executing program 5: poll(&(0x7f0000000100)=[{}], 0x1, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x38, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) recvmsg(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/60, 0x3c}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r2, 0x0) r4 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f00000000c0)=[{r4}, {}, {}, {}], 0x4, 0x4e) shutdown(r3, 0x0) shutdown(r0, 0x0) 04:03:20 executing program 4: poll(&(0x7f0000000100)=[{}, {}], 0x2, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x38, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) recvmsg(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/60, 0x3c}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r2, 0x0) r4 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f00000000c0)=[{r4}, {}], 0x2, 0x4e) shutdown(r3, 0x0) shutdown(r0, 0x0) 04:03:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff", 0x23}], 0x1}, 0x0) 04:03:20 executing program 0: syz_emit_ethernet(0x2d2, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x8dffffff00000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x8a00, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 04:03:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff", 0x23}], 0x1}, 0x0) 04:03:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff", 0x23}], 0x1}, 0x0) 04:03:20 executing program 1: poll(0x0, 0x0, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x38, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) recvmsg(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/60, 0x3c}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r2, 0x0) r4 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f00000000c0)=[{r4}, {}, {}, {}], 0x4, 0x4e) shutdown(r3, 0x0) 04:03:20 executing program 0: syz_emit_ethernet(0x2d2, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x8dffffff00000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x8a00, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 04:03:20 executing program 3: poll(0x0, 0x0, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x38, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) recvmsg(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/60, 0x3c}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r2, 0x0) r4 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f00000000c0)=[{r4}, {}, {}], 0x3, 0x4e) shutdown(r3, 0x0) 04:03:20 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x19, &(0x7f0000000380), 0x96) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, 0x0}, 0x12001) 04:03:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000840)=ANY=[], 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r0, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x8}, 0x0, 0x0, &(0x7f0000000400)={0x2, 0x10, 0x8, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0x2}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000005c0), 0x4) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) socket$kcm(0x29, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000280)={0x5, &(0x7f0000000000)=[{0x0, 0xc32e, 0xfffffffffffffffa, 0x6}, {0x8, 0x80000000, 0x20000000000000, 0x7fffffff}, {0x0, 0x8, 0xff, 0x6613}, {0x9, 0xff, 0x1, 0x6}, {0x4, 0x7, 0x10001, 0x5}]}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xf65) openat$cgroup_ro(r3, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x7f, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x6, 0x1}, 0x0, 0x0, &(0x7f0000000340)={0x3, 0x8, 0xe2d, 0x1f}, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=0x2}}, 0x10) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x42) bpf$PROG_LOAD(0x5, &(0x7f0000004800)={0x13, 0xa, &(0x7f0000000740)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0x3a}, @alu={0x7, 0xff, 0x0, 0x0, 0x8, 0xffffffffffffffc0, 0xfffffffffffffff0}, @alu={0x7, 0x7a6, 0xe, 0xb, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0xf, 0xb, 0x0, 0x2}, @map={0x18, 0x0, 0x1, 0x0, r1}, @exit, @call={0x85, 0x0, 0x0, 0x38}, @exit], &(0x7f0000000100)='GPL\x00', 0xef4, 0x5b, &(0x7f00000007c0)=""/91, 0x41100, 0x5, [], 0x0, 0x1, r3, 0x8, &(0x7f0000004780)={0x80000001, 0x5}, 0x8, 0x10, &(0x7f00000047c0)={0x5, 0xd, 0xfffffffffffffffd, 0x4}, 0x10}, 0x70) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x9, 0x0, 0x1, 0x0, 0x0, 0x3, 0x10000, 0x3, 0x40, 0x5, 0x0, 0x0, 0xffffffffffffeaa3, 0x0, 0xa98, 0xfffffffffffeffff, 0x0, 0x4, 0x101, 0x1f, 0x0, 0x1c, 0xfffffffffffffffc, 0x7, 0x401, 0x8001, 0x0, 0x5, 0x938, 0x10000, 0xfff, 0x81, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5, @perf_config_ext={0x7, 0x200}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4}, 0x0, 0xa, 0xffffffffffffff9c, 0x0) recvmsg(r2, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) 04:03:20 executing program 0: syz_emit_ethernet(0x2d2, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x8dffffff00000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x8a00, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 04:03:20 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 04:03:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7e2, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x1da, 0x0, 0x306}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 04:03:21 executing program 0: syz_emit_ethernet(0x2d2, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x8dffffff00000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x8a00, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:03:21 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2d, 'pids'}]}, 0x6) write$cgroup_subtree(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="2b637075202b70696473203e1c5f2a690bb2e8d2ca9fc86e46cd984de9be471ad367734fc74b87bd252adca69a8c8c354588d43ebb635e009e9e7c9e997bf56b19d1634d9b6e9e8e92bf60192713622f64e7d8e6c0ce1001bb6ed4183ea759f5ab6e7bd5b8dfe4fc2017f05335534637ec91fcc5489f107db2de7edbc363e1826c499387ebbadfe9f00e22dd38c08053b06304b02e19f6db5808dce3dbbae5f727f0ee7d2b591a6ea03f700c770e2eb645e4b961"], 0xb) 04:03:21 executing program 2: poll(&(0x7f0000000100)=[{}], 0x1, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x38, 0x0, 0x0, 0x800e0050e) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f00000000c0)=[{r1}, {}], 0x2, 0x4e) shutdown(r0, 0x0) 04:03:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 04:03:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000840)=ANY=[], 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r0, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x8}, 0x0, 0x0, &(0x7f0000000400)={0x2, 0x10, 0x8, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0x2}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000005c0), 0x4) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) socket$kcm(0x29, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000280)={0x5, &(0x7f0000000000)=[{0x0, 0xc32e, 0xfffffffffffffffa, 0x6}, {0x8, 0x80000000, 0x20000000000000, 0x7fffffff}, {0x0, 0x8, 0xff, 0x6613}, {0x9, 0xff, 0x1, 0x6}, {0x4, 0x7, 0x10001, 0x5}]}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xf65) openat$cgroup_ro(r3, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x7f, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x6, 0x1}, 0x0, 0x0, &(0x7f0000000340)={0x3, 0x8, 0xe2d, 0x1f}, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=0x2}}, 0x10) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x42) perf_event_open(0x0, 0x0, 0x8, r3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000004800)={0x13, 0xa, &(0x7f0000000740)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0x3a}, @alu={0x7, 0xff, 0x0, 0x0, 0x8, 0xffffffffffffffc0, 0xfffffffffffffff0}, @alu={0x7, 0x7a6, 0xe, 0xb, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0xf, 0xb, 0x0, 0x2}, @map={0x18, 0x0, 0x1, 0x0, r1}, @exit, @call={0x85, 0x0, 0x0, 0x38}, @exit], &(0x7f0000000100)='GPL\x00', 0xef4, 0x5b, &(0x7f00000007c0)=""/91, 0x41100, 0x5, [], 0x0, 0x1, r3, 0x8, &(0x7f0000004780)={0x80000001, 0x5}, 0x8, 0x10, &(0x7f00000047c0)={0x5, 0xd, 0xfffffffffffffffd, 0x4}, 0x10}, 0x70) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x9, 0x0, 0x1, 0x0, 0x0, 0x3, 0x10000, 0x3, 0x40, 0x5, 0x0, 0x0, 0x0, 0x0, 0xa98, 0xfffffffffffeffff, 0x0, 0x4, 0x101, 0x1f, 0x0, 0x1c, 0xfffffffffffffffc, 0x7, 0x401, 0x8001, 0x0, 0x5, 0x938, 0x10000, 0xfff, 0x81, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5, @perf_config_ext={0x7, 0x200}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4}, 0x0, 0xa, 0xffffffffffffff9c, 0x0) recvmsg(r2, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) 04:03:21 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCEXCL(r1, 0x540c) fcntl$setstatus(r1, 0x4, 0x4022) io_setup(0x80000000004100, &(0x7f0000000100)=0x0) ftruncate(r1, 0x2007ff) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141446, 0x0) write$FUSE_LSEEK(r4, &(0x7f0000000340), 0xffffff71) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:03:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0xffec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8953, &(0x7f0000000040)=0x2) 04:03:21 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 04:03:21 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffffe, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x2, 0x70, 0x3, 0x9, 0x3, 0xb7da, 0x0, 0x0, 0x1000, 0x0, 0x4, 0x7, 0x9, 0x3a4abbb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x5, 0x0, 0x0, 0x9, 0x1, 0xda, 0x0, 0x417, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, 0x0, 0x9, 0x10001, 0x0, 0x0, 0x2, @perf_config_ext={0x9}, 0x20000, 0x401, 0x0, 0xf, 0x0, 0x0, 0x200}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) getpid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) 04:03:22 executing program 5: [ 860.927945][ T4331] bridge0: port 1(bridge_slave_0) entered blocking state [ 860.935351][ T4331] bridge0: port 1(bridge_slave_0) entered forwarding state 04:03:22 executing program 2: 04:03:22 executing program 1: 04:03:22 executing program 3: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffe28) mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 04:03:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x0, 0x7f}, @sack_perm], 0x20000000000000b3) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 04:03:22 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 04:03:22 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) syz_genetlink_get_family_id$team(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000200), 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000600)={@local, @local}, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f0000000100)={0x6, 0x3, 0x1000, 0x610, 0x6, 0x6}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r1, 0x4c01) close(r1) syz_open_procfs(0x0, &(0x7f0000000400)='net/mcfilter6\x00') 04:03:22 executing program 1: 04:03:22 executing program 5: [ 861.495826][ T4370] bridge0: port 1(bridge_slave_0) entered blocking state [ 861.503159][ T4370] bridge0: port 1(bridge_slave_0) entered forwarding state 04:03:22 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 04:03:22 executing program 5: 04:03:22 executing program 1: 04:03:22 executing program 5: [ 861.746616][ T4392] bridge0: port 1(bridge_slave_0) entered blocking state [ 861.754009][ T4392] bridge0: port 1(bridge_slave_0) entered forwarding state 04:03:22 executing program 2: 04:03:22 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 862.056834][ T4498] bridge0: port 1(bridge_slave_0) entered blocking state [ 862.064253][ T4498] bridge0: port 1(bridge_slave_0) entered forwarding state 04:03:23 executing program 3: 04:03:23 executing program 4: 04:03:23 executing program 1: 04:03:23 executing program 5: 04:03:23 executing program 2: 04:03:23 executing program 0: socket$inet6(0xa, 0x8000008000080003, 0x5) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 04:03:23 executing program 3: 04:03:23 executing program 1: 04:03:23 executing program 2: 04:03:23 executing program 5: 04:03:23 executing program 4: 04:03:23 executing program 3: 04:03:23 executing program 5: 04:03:23 executing program 0: socket$inet6(0xa, 0x8000008000080003, 0x5) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 04:03:23 executing program 1: 04:03:23 executing program 4: 04:03:23 executing program 2: 04:03:24 executing program 3: 04:03:24 executing program 5: 04:03:24 executing program 4: 04:03:24 executing program 1: 04:03:24 executing program 0: socket$inet6(0xa, 0x8000008000080003, 0x5) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 04:03:24 executing program 3: 04:03:24 executing program 5: 04:03:24 executing program 2: 04:03:24 executing program 4: 04:03:24 executing program 5: 04:03:24 executing program 1: 04:03:24 executing program 3: 04:03:24 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 04:03:24 executing program 4: 04:03:24 executing program 2: 04:03:24 executing program 5: 04:03:24 executing program 3: 04:03:24 executing program 4: 04:03:25 executing program 2: 04:03:25 executing program 1: 04:03:25 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 04:03:25 executing program 3: 04:03:25 executing program 4: 04:03:25 executing program 5: 04:03:25 executing program 1: 04:03:25 executing program 2: 04:03:25 executing program 3: 04:03:25 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 04:03:25 executing program 4: 04:03:25 executing program 5: 04:03:25 executing program 2: 04:03:25 executing program 1: 04:03:25 executing program 4: 04:03:25 executing program 3: 04:03:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 04:03:26 executing program 2: 04:03:26 executing program 5: 04:03:26 executing program 4: 04:03:26 executing program 1: 04:03:26 executing program 3: 04:03:26 executing program 2: 04:03:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 04:03:26 executing program 4: 04:03:26 executing program 3: 04:03:26 executing program 5: 04:03:26 executing program 1: 04:03:26 executing program 2: 04:03:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 04:03:26 executing program 3: 04:03:26 executing program 4: 04:03:26 executing program 1: 04:03:26 executing program 5: 04:03:27 executing program 2: 04:03:27 executing program 3: 04:03:27 executing program 1: 04:03:27 executing program 4: 04:03:27 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 04:03:27 executing program 5: 04:03:27 executing program 3: 04:03:27 executing program 4: 04:03:27 executing program 1: 04:03:27 executing program 2: 04:03:27 executing program 4: 04:03:27 executing program 1: 04:03:27 executing program 2: 04:03:27 executing program 3: 04:03:27 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 04:03:27 executing program 5: 04:03:27 executing program 4: 04:03:27 executing program 2: 04:03:28 executing program 5: 04:03:28 executing program 3: 04:03:28 executing program 1: 04:03:28 executing program 4: 04:03:28 executing program 2: 04:03:28 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 04:03:28 executing program 3: 04:03:28 executing program 1: 04:03:28 executing program 5: 04:03:28 executing program 4: 04:03:28 executing program 2: 04:03:28 executing program 1: 04:03:28 executing program 3: 04:03:28 executing program 4: 04:03:28 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 04:03:28 executing program 5: 04:03:28 executing program 1: 04:03:28 executing program 4: 04:03:29 executing program 2: 04:03:29 executing program 3: 04:03:29 executing program 5: 04:03:29 executing program 1: 04:03:29 executing program 4: 04:03:29 executing program 2: 04:03:29 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 04:03:29 executing program 5: 04:03:29 executing program 3: 04:03:29 executing program 2: 04:03:29 executing program 1: 04:03:29 executing program 4: 04:03:29 executing program 5: 04:03:29 executing program 2: 04:03:29 executing program 3: 04:03:29 executing program 1: 04:03:30 executing program 4: 04:03:30 executing program 5: 04:03:30 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 04:03:30 executing program 2: 04:03:30 executing program 3: 04:03:30 executing program 1: 04:03:30 executing program 4: 04:03:30 executing program 2: 04:03:30 executing program 5: 04:03:30 executing program 3: 04:03:30 executing program 1: 04:03:30 executing program 4: 04:03:30 executing program 0: socket$inet6(0xa, 0x8000008000080003, 0x5) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 04:03:30 executing program 5: 04:03:30 executing program 2: 04:03:30 executing program 3: 04:03:30 executing program 1: 04:03:30 executing program 4: 04:03:30 executing program 5: 04:03:31 executing program 2: 04:03:31 executing program 3: 04:03:31 executing program 1: 04:03:31 executing program 0: socket$inet6(0xa, 0x8000008000080003, 0x5) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 04:03:31 executing program 5: 04:03:31 executing program 4: 04:03:31 executing program 2: 04:03:31 executing program 3: 04:03:31 executing program 5: 04:03:31 executing program 1: 04:03:31 executing program 0: socket$inet6(0xa, 0x8000008000080003, 0x5) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 04:03:31 executing program 4: 04:03:31 executing program 2: 04:03:31 executing program 3: 04:03:31 executing program 5: 04:03:31 executing program 4: 04:03:31 executing program 1: 04:03:31 executing program 2: 04:03:32 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 04:03:32 executing program 3: 04:03:32 executing program 4: 04:03:32 executing program 5: 04:03:32 executing program 1: 04:03:32 executing program 2: 04:03:32 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 04:03:32 executing program 3: 04:03:32 executing program 4: 04:03:32 executing program 5: 04:03:32 executing program 2: 04:03:32 executing program 1: 04:03:32 executing program 4: 04:03:32 executing program 3: 04:03:32 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 04:03:32 executing program 2: 04:03:32 executing program 5: 04:03:33 executing program 4: 04:03:33 executing program 1: 04:03:33 executing program 3: 04:03:33 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 04:03:33 executing program 5: 04:03:33 executing program 1: 04:03:33 executing program 2: 04:03:33 executing program 4: 04:03:33 executing program 3: 04:03:33 executing program 5: 04:03:33 executing program 4: 04:03:33 executing program 2: 04:03:33 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 04:03:33 executing program 1: 04:03:33 executing program 3: 04:03:33 executing program 4: 04:03:33 executing program 2: 04:03:33 executing program 1: 04:03:34 executing program 5: 04:03:34 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 04:03:34 executing program 3: 04:03:34 executing program 4: 04:03:34 executing program 2: 04:03:34 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t'}) sendmsg$nl_route(r1, 0x0, 0x0) 04:03:34 executing program 4: 04:03:34 executing program 1: 04:03:34 executing program 5: 04:03:34 executing program 3: 04:03:34 executing program 4: 04:03:34 executing program 2: 04:03:34 executing program 5: 04:03:34 executing program 1: 04:03:34 executing program 3: 04:03:34 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t'}) sendmsg$nl_route(r1, 0x0, 0x0) 04:03:34 executing program 4: 04:03:35 executing program 5: 04:03:35 executing program 2: 04:03:35 executing program 3: 04:03:35 executing program 1: 04:03:35 executing program 4: 04:03:35 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t'}) sendmsg$nl_route(r1, 0x0, 0x0) 04:03:35 executing program 3: 04:03:35 executing program 2: 04:03:35 executing program 5: 04:03:35 executing program 4: 04:03:35 executing program 1: 04:03:35 executing program 3: 04:03:35 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t'}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 04:03:35 executing program 4: 04:03:35 executing program 2: 04:03:35 executing program 1: 04:03:35 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 04:03:35 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 04:03:35 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ff8000/0x3000)=nil, 0xffffffffffffffff) mremap(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ff7000/0x4000)=nil) 04:03:36 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001940)={{{@in=@local, @in=@local}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb9693dd6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b804bfe70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9ca8bec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b60fca627576ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c46a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r0, r1, 0x0, 0x10000) shmget(0x3, 0x3000, 0x0, &(0x7f0000572000/0x3000)=nil) 04:03:36 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t'}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 875.010914][ T5040] input: syz1 as /devices/virtual/input/input76 04:03:36 executing program 2: 04:03:36 executing program 3: 04:03:36 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x301, 0x0) 04:03:36 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) splice(r0, &(0x7f0000000040), r1, 0x0, 0x4, 0x0) 04:03:36 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001940)={{{@in=@local, @in=@local}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/33) lstat(0x0, &(0x7f0000001c80)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000000800)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) shmget(0x3, 0x3000, 0x0, &(0x7f0000572000/0x3000)=nil) 04:03:36 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t'}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 04:03:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 04:03:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000300)="002862b65b979db72ddcd93a6d486f8d", 0xfe6d) 04:03:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0xdb, 0xa, 0xff00}]}, &(0x7f00000000c0)='\a\x00\x00\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:03:36 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/204, 0xcc}], 0x1) 04:03:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x80803, 0x5) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth1_to_bond\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 04:03:37 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t'}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 876.006392][ T5195] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 04:03:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") symlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='./file0\x00') stat(&(0x7f00000018c0)='./file0\x00', 0x0) 04:03:37 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffff0180c289030086dd6076605100303afffe8014439f050dff0000df020000881500030000000000000000000000000001860090670007000060c5961e000000000101000000000000180300000500000000000001924fe294aee942820fa5866f94a90db6644f2883b4c2640d1282a44b3a7f11587eb3113cc224b7d1b600000000000000000000000028b93449c4bfb9a4c50109b09daded0cedb73aa160f0879e8ec08d772181bbc6b298fb968320a6be3c735fb500c8c6e7a45a9b4b7bbbf12472f26396eed42257e35b4c524b04469ca712"], 0x0) 04:03:37 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000540)=[{&(0x7f00000023c0)=""/4096, 0x1000}], 0x1) 04:03:37 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x80041285, &(0x7f0000000f40)) [ 876.334988][ T5292] input: syz1 as /devices/virtual/input/input78 04:03:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x40000) 04:03:37 executing program 4: r0 = open(0x0, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) unshare(0x40000000) 04:03:37 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t'}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:03:37 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ff8000/0x3000)=nil, 0x7fffffffffffd) 04:03:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) syz_genetlink_get_family_id$ipvs(0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000200)) 04:03:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) [ 876.768809][ T5327] IPVS: ftp: loaded support on port[0] = 21 04:03:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/177, 0xb1}], 0x1}}], 0x1, 0x0, 0x0) 04:03:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x80803, 0x5) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth1_to_bond\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xffffffffffffffbb, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff01000000}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x14c}}, 0x0) 04:03:38 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t'}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:03:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 877.049101][ T5345] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 04:03:38 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x40, 0x3) 04:03:38 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 04:03:38 executing program 1: munmap(&(0x7f0000ff7000/0x3000)=nil, 0x3000) msync(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0) 04:03:38 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 04:03:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r3, 0x0, 0x28e, 0x80020003ffc, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, 0x0) 04:03:38 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0xc0101282, &(0x7f0000000f40)) 04:03:38 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000880), 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000001a40)={0x0, 0x9}, &(0x7f0000001a80)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000001c40)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000002340)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000002380), 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) fstatfs(0xffffffffffffffff, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, 0x0}, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000380)=""/235, 0xeb) bind$inet(0xffffffffffffffff, 0x0, 0x0) 04:03:38 executing program 2: creat(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, &(0x7f00000000c0)='&e$\x81XK%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\xcc\x13\xce\x88\xd7R\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\xcf\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\xfe\xcf\x8b,a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xecV2\b\xf1\xd3\xed\xb7\xc1J-\x1d\x9d\xe1\x96\xc7sP\x00\x00\x00\x00\x00\x00\x00\x00') 04:03:38 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 877.840426][ T5476] tmpfs: Bad mount option &e$XK%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?ÌΈ×R‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ìZŽW5ïþ>Ù [ 877.882515][ T5478] QAT: Invalid ioctl [ 877.902082][ T5483] input: syz1 as /devices/virtual/input/input80 [ 877.907900][ T5484] QAT: Invalid ioctl 04:03:39 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 04:03:39 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/121, 0x200002f9) 04:03:39 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)}], 0x1}}], 0x221, 0x24000004) 04:03:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) fstat(0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:03:39 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t'}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 04:03:39 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 04:03:39 executing program 4: r0 = socket$inet(0x2, 0x2800080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0xac141423}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x29fcc}], 0x1}, 0x44) 04:03:39 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x330f, 0x0) 04:03:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e2, &(0x7f0000000140)) 04:03:39 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t'}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 878.731227][ T5577] input: syz1 as /devices/virtual/input/input82 04:03:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sysfs$2(0x2, 0x400000, 0x0) 04:03:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x5, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) pipe(0x0) bind$alg(0xffffffffffffffff, 0x0, 0xf8eb11ea) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg$kcm(0xffffffffffffff9c, 0x0, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x800000000000000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 04:03:40 executing program 5: r0 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) clock_gettime(0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f00000000c0)) unshare(0x40000000) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000040)=0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2) 04:03:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000180)=0x4273) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00@\x00', 0x101}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000000c0)={'ifb0\x00', {0x2, 0x4e22, @loopback}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11004, 0x0) syz_open_procfs(0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) fstat(r2, &(0x7f00000003c0)) 04:03:40 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t'}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 879.328769][ T5645] device lo entered promiscuous mode 04:03:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xc000000000000f0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880314fb0a000200400ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 04:03:41 executing program 4: r0 = socket$inet6(0x10, 0x80000000003, 0x9) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a28093", 0x10}], 0x1}, 0x0) lstat(0x0, 0x0) 04:03:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x24000000, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) 04:03:41 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x20, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) [ 880.103147][ T5763] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 04:03:41 executing program 4: fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000000)=""/33) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) shmget(0x3, 0x3000, 0x0, &(0x7f0000572000/0x3000)=nil) 04:03:41 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x4}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="769b58a84effca10f29d18327a130368a239c62befc59149879c9c3375db026039f53fef1c28cb0f94f98a2753095a63d3040fc2f6241fe8b23b869483f8a73fd615c4c7c79102346d0c1f770dd116787fa9dac29281ba92b30a1e2f8c2b46461a33bab28969860bee32fb998fc24d48b01c5aafafe957dde7d6e4fdaa4b24e40d1aa8d26b40d493ad75a8e5cf58c3505f166380b901a3778abf21500e1252c56271c49d05ef48f0c68444479ea8a4d15291f2152b146735298bf68988fc2c6e5ff47bb0664a9fbcd45e866b14f76cf4959f5e15e6219dd03acc1b035160d6846f883a738d712c9cbd047a3856bbe84c0ae4e433f089e1e25b8a72a46c502af5f6b9e9c86ef22ccfdb3eef8d44bb64a3ba64f60ab1d8265b21c860ce2e4f5aca4ff41c60fc1a31da299d2546975a13003b55e4600dbcc59dc5d1003a05f07e038f28bf6a0b7da730a53a569bd5966d0ccd95361f5fc7601d696802fb3bab8a2961d67fabc187c73b366e900de0f651d80b4c2db2f734d9554f5c986bedc1bb4aef7172ca4dac41966074bde73b05ffbebd4518b5d3983a60b3024945ee20324e281ae80ec05cc076c6e50072bb7b473258be60281199efd42197ba107c441824002dee91d59ea609b2164fe754427bff90df7c4849ad7a5460d6f5b00e036f8cedbf41bb81c50901cc1eeff8fd4bc2ec38387de9e1a7476009654b9161c66fe14795188cbcf072c23441f8907145ec0eab52f0d2ea2ff14c7be176fdd58e889460d86d8da598e5b812d9cf8e57674f476cfda0b73e8e737b333621e4fc08a43366efeda92b3beecacb5f5472637d61a7f2acedc6c664e674df9769cf948b49e4a8253d841e29d853bb829b7d0e3e132d6227016f7052d14fd8d2a105e9e2578bce4b3b4adbc2436d4eda84eb7448258f4efe3368ef6d94f4d1e60941dfe345d6d3820ddf47d5cda86dd27a56170498b2f803dd7b907aef7381e5158c9d02c262661271e99197a5dd071c304ad3c98dc9405add9e7b2c7c8ee09713f9327926881938b2e7881e4027ca09bcc509d154cfa25140fbbc243d94c1ed6ffe0b5011255efcd682d829970ee54dadea3a0598c27239ab43a123259b4d2bca808d9eb34c032703561d89ebc6ab024c8af542831d34bfed54af42691f852ddc20ee2eebbfcfa6712d296a2a317fae6f78a0e555af174b22dd330d1d49553e04c0c28e725861dc745cb9f333c2b2ce25ae8af82f04499e30ee5d4485fa1b1b50cacd680862217f88fd89a22dfaecfd183960fce392e1b3ab4906a160083f4f1589dbf24bb4b70e693ee6979d3a2f2781ded84def126b0aa16ca6a8f3361070cdb501a22dfa8877ae9e0258b625e112f2f583efdbcdaf94c4681e6bedf53a9f871d0b8e137d3ab2252b4abdc2dc029e7e4efe3237e4cd31ee8580c37ff42a134eaae53b207ce98b6001577c9b047ac15f2b79528369e3be24e81cc7feb9a59f5e292f522998f060cb80e2472dd8b19c131ec3089d442c7f6f4c0498de4c9ca1b35b8e65ce71dd757a6f19b944353e7426d96cb11a24f84d8f52d571cb3397cb3fd03f10c69c4530d7dfcda5cf528a4dce7506af9c1eab51af5e8cab40afa329ccfa3c128d90dcb62cd58743fd97d3eaa9a8311cb07460c136c68bfd1d60310ee2154105304981ce5cd785f46b2c6893c278063d993e61a5d530a2cd0c7cd299f7156a22329738a88ec0967ffbaeb9abeddcf314cf90228ae71ff1d3a78ef88317dcd8da7aaa19ebdfa02b62d83ccfbe8afc65301d627c6e1b1598dfb194c20cdf5e3143080b66db11355a4d6becc6a46a66af7eed1880c606f07b47f01de98f4dfd2e3bb5e97c54a8b680c1a506d5d5e931f3bc1b6af3cdff46ad5ed60e6fc5964597e990b77cde66f86a44bfa8555966bc2ce23471c21e703794574e0523ae7331297dd6781dd9d0687c6c7fb18144b67ad5d7d238d5f0747802f3411d", 0x578}], 0x1}, 0xe803) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="d5", 0x1}], 0x1}, 0x80c0) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="9177ed023d1edeaa22271534631c", 0xe}], 0x1}, 0x0) 04:03:41 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x20, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) 04:03:41 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x1262, 0x0) 04:03:41 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x3, 0x0) 04:03:41 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xc000000000000f0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a00000088030ffb0a000200400ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 04:03:41 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="a5dd6d79bf95139919d8397ac3a4", 0x0}, 0x28) 04:03:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:41 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x20, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) [ 880.728777][ T5873] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 04:03:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x24000000, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) 04:03:42 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 04:03:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = getpid() capset(&(0x7f0000000000)={0x20080522, r1}, 0x0) 04:03:42 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 04:03:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:42 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 04:03:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x6, 0x141c40) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000180)=0x4273) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00@\x00', 0x101}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300), 0x1, 0x0, 0x0, 0xc810}, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f00000000c0)={'ifb0\x00', {0x2, 0x4e22, @loopback}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11004, 0x0) syz_open_procfs(0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) fstat(r3, &(0x7f00000003c0)) 04:03:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x1e9, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 881.537686][ T5929] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:03:42 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ff7000/0x4000)=nil) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 04:03:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:42 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 04:03:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x24000000, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) 04:03:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x1e9, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 04:03:43 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) munmap(&(0x7f0000ff7000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff1000/0x4000)=nil, 0x5004) mremap(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ff7000/0x4000)=nil) 04:03:43 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x11, 0x64, &(0x7f0000000040)=r0, 0x64) close(r0) 04:03:43 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000000)=""/33) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) shmget(0x3, 0x3000, 0x0, &(0x7f0000572000/0x3000)=nil) [ 882.258353][ T6056] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:03:43 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x401070cd, 0x0) 04:03:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x1e9, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 04:03:43 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:43 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000e00)=ANY=[], 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001940)={{{@in=@local, @in=@local}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/33) lstat(0x0, &(0x7f0000001c80)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000000800)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) shmget(0x3, 0x3000, 0x0, &(0x7f0000572000/0x3000)=nil) [ 882.563745][ T6068] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:03:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/177, 0xb1}], 0x1}}], 0x1, 0x0, 0x0) 04:03:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x1e9, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 882.849270][ T6083] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:03:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x24000000, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) 04:03:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000580)="11dca5055e0bcfe47bf070") perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SEM_INFO(0x0, 0x4, 0x10, 0x0) 04:03:44 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x1e9, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 04:03:44 executing program 5: 04:03:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x1e9, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 04:03:44 executing program 5: 04:03:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x1e9, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 04:03:44 executing program 1: 04:03:45 executing program 5: 04:03:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/177, 0xb1}], 0x1}}], 0x1, 0x0, 0x0) 04:03:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r0, &(0x7f0000000900)={0x0, 0x1e9, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 04:03:45 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$cgroup_ro(r0, &(0x7f00000003c0)='memory.events\x00\xc6:\x8c\xc0Y\x03\x96\xef\x9e@u\xbaF\xbbe\x9a\xfd\xd3Sc\xab\xe9\xf1\xc3k-\xb4\xb365\x9auMBs2', 0x26e1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x7, 0x800000007fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) socket$inet6(0xa, 0x2, 0x4b2e) ioctl(r4, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket(0xa, 0x3, 0x8) r9 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x20, 0x40003e) ioctl$KVM_SET_NR_MMU_PAGES(r9, 0xae44, 0x1) ioctl$TIOCGSID(r9, 0x5429, &(0x7f0000000380)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000440)=r10) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r9, 0x80287010, &(0x7f00000002c0)) r11 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r11, &(0x7f0000000680)=ANY=[@ANYRES32=r8, @ANYRES16=0x0, @ANYRES32=r8, @ANYRESOCT=r5, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX=r1, @ANYBLOB="30dd6f6d2968352b", @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYRESHEX=r11, @ANYPTR64], @ANYRESDEC=r7, @ANYRES64=r3], @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR64, @ANYPTR64], @ANYRES64, @ANYPTR64, @ANYRES16=r10, @ANYBLOB="61bc01a96d12e784cd22384c543dd64bc8912f3f0be0d491d1e71fc8cb5ddef67f86d48ecf7aaf2ca9bddf563f375768f82f", @ANYRES32=r4, @ANYBLOB="6e4b379c61aa8070791609820bea552054f49b63ade10c75f6a51783fec30c866fa300903c15bc7f75b38c575a1962224f98d13e03eaee007e74167e52187e038ffc5a585cb65c9868", @ANYRESOCT, @ANYRES16=r1]], 0x31) close(r5) r12 = dup3(r2, r11, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r12, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x3bd, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="2c0000002000290f000000db3ec80000020000000000000000000000040000000c001400ff6d572f1310f68e36bdff7eff0d9da818f049801dc925f6863e49f6c7b68c05e6ad586e90e9dda3501f4d8b6c409470b6ce8520e2c4b35f32533da1c93e3ed7d5d1ec014c15034fc0c41a7cd5f838bf105113732df13b1a2ad46092261c517a981ceafd9af775e7717e925bf453d95fdc869984ce6a90666b949a9fb6478f7ab403bc9e62cac24b9bcd9bd2e9bff48c9622551d4eee", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) sendmsg$key(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYRES16=r4], 0x2}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYRESHEX=r6], 0x12}}, 0x0) r14 = socket$kcm(0x10, 0x200000000002, 0x4) sendmsg$kcm(r14, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae00003c0005000187110008abca1b4eff030000ebb37358582bdbb7d553eb6057bad9e220085a0839b4e921556b3d5df500", 0x39}], 0x1}, 0x0) 04:03:45 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xc000000000000f0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880306fb0a000200400ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) [ 884.283559][ T6119] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:03:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="d0405b701dafaac3c4e284bcffad5ce93acc84b05a15018b1b393f1e1caa251409f923c37d24727e9e59aaf10362c298977665dae4cda66deed229e6d93390d40c07ce0f02c4701243e4cfc72369edd2798b01ab44eb651ea56d3a6e79a3eb1b3d1b77b05cc7ffce", 0x68) [ 884.375236][ T6121] bridge0: port 3(gretap0) entered blocking state [ 884.382107][ T6121] bridge0: port 3(gretap0) entered disabled state [ 884.393134][ T6121] device gretap0 entered promiscuous mode [ 884.401741][ T6121] bridge0: port 3(gretap0) entered blocking state [ 884.408538][ T6121] bridge0: port 3(gretap0) entered forwarding state 04:03:45 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 884.617931][ T6131] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 04:03:45 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$cgroup_ro(r0, &(0x7f00000003c0)='memory.events\x00\xc6:\x8c\xc0Y\x03\x96\xef\x9e@u\xbaF\xbbe\x9a\xfd\xd3Sc\xab\xe9\xf1\xc3k-\xb4\xb365\x9auMBs2', 0x26e1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x7, 0x800000007fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) socket$inet6(0xa, 0x2, 0x4b2e) ioctl(r4, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket(0xa, 0x3, 0x8) r9 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x20, 0x40003e) ioctl$KVM_SET_NR_MMU_PAGES(r9, 0xae44, 0x1) ioctl$TIOCGSID(r9, 0x5429, &(0x7f0000000380)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000440)=r10) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r9, 0x80287010, &(0x7f00000002c0)) r11 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r11, &(0x7f0000000680)=ANY=[@ANYRES32=r8, @ANYRES16=0x0, @ANYRES32=r8, @ANYRESOCT=r5, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX=r1, @ANYBLOB="30dd6f6d2968352b", @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYRESHEX=r11, @ANYPTR64], @ANYRESDEC=r7, @ANYRES64=r3], @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR64, @ANYPTR64], @ANYRES64, @ANYPTR64, @ANYRES16=r10, @ANYBLOB="61bc01a96d12e784cd22384c543dd64bc8912f3f0be0d491d1e71fc8cb5ddef67f86d48ecf7aaf2ca9bddf563f375768f82f", @ANYRES32=r4, @ANYBLOB="6e4b379c61aa8070791609820bea552054f49b63ade10c75f6a51783fec30c866fa300903c15bc7f75b38c575a1962224f98d13e03eaee007e74167e52187e038ffc5a585cb65c9868", @ANYRESOCT, @ANYRES16=r1]], 0x31) close(r5) r12 = dup3(r2, r11, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r12, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x3bd, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="2c0000002000290f000000db3ec80000020000000000000000000000040000000c001400ff6d572f1310f68e36bdff7eff0d9da818f049801dc925f6863e49f6c7b68c05e6ad586e90e9dda3501f4d8b6c409470b6ce8520e2c4b35f32533da1c93e3ed7d5d1ec014c15034fc0c41a7cd5f838bf105113732df13b1a2ad46092261c517a981ceafd9af775e7717e925bf453d95fdc869984ce6a90666b949a9fb6478f7ab403bc9e62cac24b9bcd9bd2e9bff48c9622551d4eee", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) sendmsg$key(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYRES16=r4], 0x2}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYRESHEX=r6], 0x12}}, 0x0) r14 = socket$kcm(0x10, 0x200000000002, 0x4) sendmsg$kcm(r14, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae00003c0005000187110008abca1b4eff030000ebb37358582bdbb7d553eb6057bad9e220085a0839b4e921556b3d5df500", 0x39}], 0x1}, 0x0) 04:03:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0xffec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8953, &(0x7f0000000040)=0x2) 04:03:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xc000000000000f0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880306fb0a000200400ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 04:03:46 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xc000000000000f0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880306fb0a000200400ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) [ 885.604386][ T6158] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 04:03:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/177, 0xb1}], 0x1}}], 0x1, 0x0, 0x0) 04:03:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newrule={0x20, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x20}}, 0x0) 04:03:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r0, &(0x7f0000000900)={0x0, 0x1e9, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 04:03:46 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:46 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$cgroup_ro(r0, &(0x7f00000003c0)='memory.events\x00\xc6:\x8c\xc0Y\x03\x96\xef\x9e@u\xbaF\xbbe\x9a\xfd\xd3Sc\xab\xe9\xf1\xc3k-\xb4\xb365\x9auMBs2', 0x26e1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x7, 0x800000007fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) socket$inet6(0xa, 0x2, 0x4b2e) ioctl(r4, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket(0xa, 0x3, 0x8) r9 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x20, 0x40003e) ioctl$KVM_SET_NR_MMU_PAGES(r9, 0xae44, 0x1) ioctl$TIOCGSID(r9, 0x5429, &(0x7f0000000380)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000440)=r10) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r9, 0x80287010, &(0x7f00000002c0)) r11 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r11, &(0x7f0000000680)=ANY=[@ANYRES32=r8, @ANYRES16=0x0, @ANYRES32=r8, @ANYRESOCT=r5, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX=r1, @ANYBLOB="30dd6f6d2968352b", @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYRESHEX=r11, @ANYPTR64], @ANYRESDEC=r7, @ANYRES64=r3], @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR64, @ANYPTR64], @ANYRES64, @ANYPTR64, @ANYRES16=r10, @ANYBLOB="61bc01a96d12e784cd22384c543dd64bc8912f3f0be0d491d1e71fc8cb5ddef67f86d48ecf7aaf2ca9bddf563f375768f82f", @ANYRES32=r4, @ANYBLOB="6e4b379c61aa8070791609820bea552054f49b63ade10c75f6a51783fec30c866fa300903c15bc7f75b38c575a1962224f98d13e03eaee007e74167e52187e038ffc5a585cb65c9868", @ANYRESOCT, @ANYRES16=r1]], 0x31) close(r5) r12 = dup3(r2, r11, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r12, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x3bd, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="2c0000002000290f000000db3ec80000020000000000000000000000040000000c001400ff6d572f1310f68e36bdff7eff0d9da818f049801dc925f6863e49f6c7b68c05e6ad586e90e9dda3501f4d8b6c409470b6ce8520e2c4b35f32533da1c93e3ed7d5d1ec014c15034fc0c41a7cd5f838bf105113732df13b1a2ad46092261c517a981ceafd9af775e7717e925bf453d95fdc869984ce6a90666b949a9fb6478f7ab403bc9e62cac24b9bcd9bd2e9bff48c9622551d4eee", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) sendmsg$key(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYRES16=r4], 0x2}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYRESHEX=r6], 0x12}}, 0x0) r14 = socket$kcm(0x10, 0x200000000002, 0x4) sendmsg$kcm(r14, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae00003c0005000187110008abca1b4eff030000ebb37358582bdbb7d553eb6057bad9e220085a0839b4e921556b3d5df500", 0x39}], 0x1}, 0x0) 04:03:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xc000000000000f0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880306fb0a000200400ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) [ 885.761777][ T6166] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:03:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r0, &(0x7f0000000900)={0x0, 0x1e9, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 886.041281][ T6176] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 04:03:47 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$cgroup_ro(r0, &(0x7f00000003c0)='memory.events\x00\xc6:\x8c\xc0Y\x03\x96\xef\x9e@u\xbaF\xbbe\x9a\xfd\xd3Sc\xab\xe9\xf1\xc3k-\xb4\xb365\x9auMBs2', 0x26e1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x7, 0x800000007fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) socket$inet6(0xa, 0x2, 0x4b2e) ioctl(r4, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket(0xa, 0x3, 0x8) r9 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x20, 0x40003e) ioctl$KVM_SET_NR_MMU_PAGES(r9, 0xae44, 0x1) ioctl$TIOCGSID(r9, 0x5429, &(0x7f0000000380)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000440)=r10) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r9, 0x80287010, &(0x7f00000002c0)) r11 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r11, &(0x7f0000000680)=ANY=[@ANYRES32=r8, @ANYRES16=0x0, @ANYRES32=r8, @ANYRESOCT=r5, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX=r1, @ANYBLOB="30dd6f6d2968352b", @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYRESHEX=r11, @ANYPTR64], @ANYRESDEC=r7, @ANYRES64=r3], @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR64, @ANYPTR64], @ANYRES64, @ANYPTR64, @ANYRES16=r10, @ANYBLOB="61bc01a96d12e784cd22384c543dd64bc8912f3f0be0d491d1e71fc8cb5ddef67f86d48ecf7aaf2ca9bddf563f375768f82f", @ANYRES32=r4, @ANYBLOB="6e4b379c61aa8070791609820bea552054f49b63ade10c75f6a51783fec30c866fa300903c15bc7f75b38c575a1962224f98d13e03eaee007e74167e52187e038ffc5a585cb65c9868", @ANYRESOCT, @ANYRES16=r1]], 0x31) close(r5) r12 = dup3(r2, r11, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r12, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x3bd, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="2c0000002000290f000000db3ec80000020000000000000000000000040000000c001400ff6d572f1310f68e36bdff7eff0d9da818f049801dc925f6863e49f6c7b68c05e6ad586e90e9dda3501f4d8b6c409470b6ce8520e2c4b35f32533da1c93e3ed7d5d1ec014c15034fc0c41a7cd5f838bf105113732df13b1a2ad46092261c517a981ceafd9af775e7717e925bf453d95fdc869984ce6a90666b949a9fb6478f7ab403bc9e62cac24b9bcd9bd2e9bff48c9622551d4eee", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) sendmsg$key(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYRES16=r4], 0x2}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYRESHEX=r6], 0x12}}, 0x0) r14 = socket$kcm(0x10, 0x200000000002, 0x4) sendmsg$kcm(r14, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae00003c0005000187110008abca1b4eff030000ebb37358582bdbb7d553eb6057bad9e220085a0839b4e921556b3d5df500", 0x39}], 0x1}, 0x0) 04:03:47 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:47 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setgroups(0x0, 0x0) 04:03:47 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xc000000000000f0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880306fb0a000200400ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 04:03:47 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 887.037722][ T6200] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:03:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/177, 0xb1}], 0x1}}], 0x1, 0x0, 0x0) 04:03:48 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xc000000000000f0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880306fb0a000200400ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 04:03:48 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000100)={0x3, 0x0, 0x4}) 04:03:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:48 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0x41, 0x0) 04:03:48 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r0, &(0x7f0000000900)={0x0, 0x1e9, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 887.211794][ T6212] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:03:48 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r0, &(0x7f0000000900)={0x0, 0x1e9, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 04:03:48 executing program 3: r0 = socket$kcm(0x2b, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 04:03:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:48 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xc000000000000f0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880306fb0a000200400ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 04:03:48 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vga_arbiter\x00', 0x0, 0x0) [ 887.514142][ T6227] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:03:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:48 executing program 0: r0 = io_uring_setup(0x65, &(0x7f0000000000)) io_uring_enter(r0, 0x100000001, 0x0, 0x0, 0x0, 0x0) 04:03:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) 04:03:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) setresuid(0xee00, 0xee01, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 04:03:48 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r0, &(0x7f0000000900)={0x0, 0x1e9, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 04:03:48 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xc000000000000f0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880306fb0a000200400ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 04:03:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 887.918116][ T6245] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:03:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="02", 0x1) 04:03:49 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x1e9, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 04:03:49 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xc000000000000f0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880306fb0a000200400ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 04:03:49 executing program 0: r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="73c775eaefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9cfbe93fc6bbbc58165ebea25878b8a8da2563190b8f323579e28943ebc6c05f442ec8ab4712531e6e3d021fdf6b8ff2137a52dc71c80e2c56001709c"], 0x60) write$binfmt_misc(r0, &(0x7f0000001040)={'syz0', "2145217b7e869a32fdc6170827c8cffbee8ea195242a3ab8e86794d52369f8ac1f1c8c2e4329af9caa2152f7faa84b9c22758431563dcd304ddf11238745be601914cfc2f114b58a87c20703d254bcd9c5e3d618f956a2558fa94101cd6297e4d02ad74247e4d7c33f041b883556148a082364a2b8ca58baba77208131d70332dd3c654e5c5fd69cda2fc888bd6453a0a0dfbd2e5c9b249b0ddc22a4f8876ea53ec5ce98b73212548a432da3e90eb59de92cc8b974dae9387767356041028d28c7aa6f6be68e2c5b04359807fef65a6ba0beec3d1d63e9bcae3500a350b08aca729b25c80d5fce39922b1da1e781d34a14af8a5f62e191da900fae011055c3d4267b8a4008a4f499017270b6914356fc8244b70ea6b350f3f0db7709566b577f3913e1dd35159b01a8a74832f8c2a4d63a6415bacb773fbe2c7f2254f58ed6724436881f31e5b8b922aff53b8cc4c14b9a18bfad63b4342eefa8575b4a8915cd72420c089684887847f1898e788d89d4d16956914e7465f3bdc6d99116f04ee1e9ae40656de5bb3eae0f7ac0aa6518511b22ec0837536130a12e05a49f14bb9c4b5cf904917c1881ceb6f83c6fa1dc65af9b41be8e069a43eb3864271a1c6273d9cd1aeef892c6932c444d96a055ab250bf658509c359596bbd4fc7db343f3619a35962c1b0e4a7a3a0a68c575faea45a21fb2a9f60999bd8632145385188f4c1fabfe7aad4c88165ee27f1e505574e2dbe8b0a3aa84f19eb9e1c67f11103c3a651dde301054c4e0f9f218060956888bdc833c33359bde1fe475b5271e2fbb47a6f86d068b84f372d3081b6261214ea34b7a21a81a2f46fedfeafaae332303e290bb933e33fee631f506b07e231a85035b13d73133d13d70e0dbc7adf8703aa8f15e989abafe1010150fbdd339628c70566edf96a33b16081ebf33020568c63265eae4de1cecdde8f2a932d8f95bed81802275f35b33d1a82b0fb7c59f0786ad8f87de89a265c9da4706c0997e2ea76a973d70d3b8504c810b4cc67e6da48788627144b5af73d170c5835cbae206e393405764f3c73fa957565dae604de39f290a71b869db095d2401b4d5fe623bb57878e76573549784ff7d9342c121de7e3c8c4b539731d7dff5d352e9c4756c7bdcf8525bfc93fa117216fa9668b79420fb27014c4a9203d5714a02179da9f279d0f63158cfe81c5f838182092bb725f5741ed6bb2a4c0ec9487150a18bf28a1f862648ca3af183f2d60c6c1007e97b99be163df10d47ced3e517280dc06f9d47740d06196412f9bc3d8f3864b26110d5d1a7de8d117c5bf538b813fbbfc7c7b3604a24974892511bcd914a047d620e285fc38d2b0c78e3ac1899b59e2f5329db5717e6182cfd085987a02098d789cc109018d7a3ddb9738ffb90860d70e486f5a3aa4f797b0811a4739ecb28fbce9ea32ef03a5bf56fe0c1780e4e991d022a484fc44b2f476f764c495c65dbf01ac4af8e4593d55d051b2bb144cb29e316cc038a32e59bf0ccc76d9bcad0cf9d0768ce15128f7f760ade744b7c7ebf0c62a1d9c31bd9aa42532cc05ba35e559db5383f987bf5ab061c7133bd6500a05a802c07d15dcf7a65ae3eac832937d0b39b2fc485a30578da8eb564ebc92573195d72077642537026a926edb75bcd4f2cef2be4ed6d7a0da4e8056c9045ab9ac5d4afb3214bc886a840c259d423b2c22fe3cba9441cde62cb46798211d342c82897e81284739bbf5edeb5538cf4606297a08dd2cdb6af81d32b0e196f975df3d23a153d66fef86d4619cf7cadbbc48813d9aab85a8d8f2d9568e6f9971cd1a42257bb1f2451662db6294188ec88c514392588d7d8d7a3d4d2ac395093501dfe591fc12f46ccb6668eae529c36fd0b4997879e5466fb769a4a649e37331e278ab1a3eafc0e6d768246b6b436caa82bdf0cef02cae435d342864bb150c110785db8d96ab0b780e169009da171b050a8c1c238fe68931cb167ac3c8e3480d513fb451f170cbdd8ff020bd49f287be55f8d2aae7e6e2e778f9e032a7e9738b9726af81e68fbdb1ec54af5c14889ed124fd652eac924d2f806f2d3b6090bca25c53eb4b90351d08de618544f384f8f7de449b2a331a729c164a9062db19a6bb40120d134e701dfd3cf1393cde84ba8a7fb1054e20fe7e4458c09e9a10e0734c0b68450da8d0b037e25d7c0e684b48be1214e07317f1ae3b17c73a699d55a22a227f5676200e0eebff0d0d2da06c0f0b3e8f588262f52471d6f941f013d4d2dbd0b7b2e1d7c41ffb574f2a35b0811d6ff4722584f4719ed49c86cf227782d44194249e13638528f30641ab2fc97faad27ec69787c88f9f64b553f6e1bc852b67c7a8bd88e3c889b79b7a13374aa29ff51a4b003aeee2d1e4c57750cea48eba5faa46bf0cb8742890822d1f12febda3a970f0f20305d0177d1cacc6666f405efeeb3aa577ef19a82a2726ca112638c3402f578dae37d89f5d605c1a709b32419b4f1fea725aba7e97d328b522c1b68f538032d10fc19d56f5ae174fc983978915442c0e404963033adcc344aacfbe32be783e5671b84d228e1e1f11e39699588cdaa49e6ef43048e7e71db515bed614e8204be95f434cd969d40c3fbe0f375584ea6ba2f9e6395503f8bb6adee7eea08f1461e55d8d6d6cf8ee30a5b8a559f2ea8a4697a146f6b6a53777f9533af64b50a2d7c6e690d1029320437c7ec4d2b4acb2546883aaccec6acb1e4edc0b8ff50c1c6111377e3a38411140205d1abde4826db5654eeabfd9a95cf9e2cc1201393d0d9b15bf2966b775d4ba81da380adeab3f4c7e88be11581583aca6908d8a55698b075e356e785b733091fa93047e46247fd3b98f2f03b61f4d9119647322f0978421bac2593d91f791b35b5d0c4532268a3fc4b78f8f5f335a4d6354422278be12a95abad296828399fa0ea53b7c608f026379e6a6c555f0ffa35405689f9126c165ded18966cc6f327770902f658154fa3d6f37df614a166b1d391e32c9c1d535efb9d3e8548dadc497557bbf6b3abbe7596f8e2e4d955f565a4f1df3ee1814ff7ab9afa2f521de7c71d196b8ed207dcff95de6f49fccf1a02d711cead3dde33c0ad6cb78cf3ec3640d1e52b0ee5bc5b3cf42f8fb8e259f804b85d0ee382dd904934a69b0798466301c2c5a4ee642dd619bae89344259bdc78fda5b59e2ed4d61c6d447184d860d797a8e6315a8e21d124880420de82ff6ed53d935359463506f701ea861f0e87b96ae5fbde32d729aee432e733681de1424a0d65a0abffea3278c42da97a6fc6be010b3d294a11153f8b82149d48ab0b9ba641b24ee0ecc8fe69011b1cf4612c65d0a13ff47ba3ae046abd8298c080e9f87e7aa4246bec91197db3d20c52666e83daae6cca5cbdf060144300336fb8f5a6119322529e229a2ea4ddb17db50cbb36e783de5a74c6ae2b99de9adefebdd18ec3187906ccdc540b9a958a133ddf9910ddfeb70543058c85edef4cd04ddd3378ecedbf641616d7027992cc066688703c026042b3ae112b81f9c348150772ecbee397f67509a36e5a528823f5a46e58a01340eaf2e0e8fafa1ca5a7f13f4a8412bb85699e30aa4fe7e337ffe7c362941370db0e3f32a26c115d4cef9583baa4575796a71cf2c6a802603f257d9fe07b2ceb68b0e64d95b3dffa614f0ebffbc700886a1316cea1aac5b46fd8fb22ffde15ba4f71f9334334c63a02f30c575556057766e87123851bf01f17e31672dff9052e344b69788e543515c82cca02469b135a0ff28ef1e89f1bf6bff0299c97f29546fbe6da19a712c16642481ed2151bb56c27da68548733c58886f6314bc4b0f906cc1b705fe22cf8e18e128027df454be36fe1e3a26158ea818a2ed11928ba7ced43a9b617c1d54d987275b1dfbb7ed6e1f33f81942f61222d94bd77682559b3dcfc02844710806ef031f76df174885a77250e9730bf1cbaa8885c34e52c81c5e3a1b07783ed068cdb13c6b8ca1c5b99cccee9f2c20f32b64503e8f62eca1ea61a1c3b95801f9cc2bc48d269a33bbcf32a901d4f15226bcf4c3fd2d3e620d35fa96f9c6ea4f073ce4db98fb77e216eb4524ea3cb40684a2cc72489131adf0ec0eb73451b494c33ff23064b4b345422441394d5f66863c1cdf94372a63ac8049d1e98383da007272a9d0a5c39d5a73298d6f94ac7c6e1a67cc2825f3c7ffe7aeb56ab1c560b028b9d830b1eb7b235bd2f73aaf1875df1fba9acb49a65e796621ff94f3a3ea193c26c2d81be9d890ececb0f109648d8b1f0792a4af02abd9bf2655abf4eb447435afb00c873bb3439b41dcc5603cf619c1b1b037a44354c8b8466582f2b529cbc4409aaf459aa1118a46db3a305c68e5aef801ea8192c413b595ef90e819704ed912c798e19ef691a88013d10924439ef7aef4ae03d77d8fbdcd0331483fd380f1c8775f430121e6b328ee4120dcd19f3d756054da0521a1235de8f618dd56dad7aa778b6ba0ccebf376657928f37e2f14f933e4884ea2baf800dacc37b238b1b43bc2e485131a201c98d0732ae07df4accdc9a75067f38b4bdede848f37d0afba7e07eb68eb791d603f2523f1d3fdb26f3abb567219196ac3aeb63bf136a16b2261172d87f9dab82a9bc2fecde2b2640aeb92c1eab5a357ca415c7f6eaafefeb7356bc7268c23fd8505e8d3527a23b7a08e381f7f9be80e533bae9e7c663b18d94fca916fb6c1492d767d63a13ceb3f5a7c694d9c572d2cb9592b05d5a1d8863a888f39459f9e8bf113a51388f16c7650fbfc136058215c3cd64fe4094d954b95d6a20424d2feb615654f641acb4bd54cac410d228153e9f311630958a91ba1f7fb36acc066b6f75ac01ad78534fe5a063c0ab60ade9d7ec655183922810577fb30bdc11b22726e8a3ab9dca129045f7eb8ffb001c3851756172fca4a152f852191a95292d85a1a7680f3b8b1333e654276f0507caa997a096ef65975b668c0f2617b200b256e5b9f14d7f38b57cced87f1f54e47fb965b01fc854682a7f334e6b4cc48858800268147a0f11beb191956735d91baee8c1bac4a70aa98b32a5c7188cefa0aeacf33d14a665db6f2454ac3741b1447be20276b2d0b71079b4617662d54752764f81a197a5a247a532cf78dcd2d2e3be1794da256cf9a0edd7592261108734f23abcc9e099ba020ff67670d461e565779abb6fc8ae8321934870025d74b86a7c392ee20de5b9365c18ecaaa09e5c83f947a6c8d3a5102f10573d76ccdc4ec55016035feea36215d661ffd16efeec1a888b2302b9d7c021c84ba0617f60832c123ba4840445850a71ba45cfa91e68367c4798d686f771c96081e061fca025c0149868ce06ee81f4cf3d57dba2655f36ebde0566c69e11fb5b41971194ad68a61621ba2f3e27fb026f09caff2a05c2cb089134bf55fdc3028fc9ac3976e5ec67d340bec4ac17e627e966599972cdf3103145592e297765794685d67abea91930e12665ac32e2bc953ca0f5102f8ef3f3acabcb25b65e9c8df7941e42cf99453aa5fef0e438b2a1214328526105e20781f2731fef83ca818165c1840b6d7d77e1d28b2d92d79ee996ef473e18c8f24e7edc"}, 0xf80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') [ 888.189536][ T6259] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:03:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:49 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x1e9, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 04:03:49 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xc000000000000f0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880306fb0a000200400ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 04:03:49 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = memfd_create(&(0x7f00000003c0)='&ppp1\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000000)=""/30, 0xfffffe4c) [ 888.466156][ T6274] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:03:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 04:03:49 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) ppoll(&(0x7f0000000680)=[{r0}], 0x1, &(0x7f00000006c0)={0x0, 0x989680}, 0x0, 0x0) 04:03:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:49 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x1e9, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 04:03:49 executing program 1: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xc000000000000f0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880306fb0a000200400ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) [ 888.876728][ T6291] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:03:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r0, &(0x7f0000000900)={0x0, 0x1e9, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 04:03:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:50 executing program 1: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xc000000000000f0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880306fb0a000200400ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 04:03:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newrule={0x20, 0x20, 0xf29}, 0x20}}, 0x0) 04:03:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000020807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x4b}], 0x1}, 0x0) 04:03:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) 04:03:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r0, &(0x7f0000000900)={0x0, 0x1e9, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 04:03:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:50 executing program 1: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xc000000000000f0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880306fb0a000200400ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 04:03:50 executing program 0: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 04:03:50 executing program 3: r0 = io_uring_setup(0x65, &(0x7f0000000000)) io_uring_enter(r0, 0x0, 0x3, 0x3, 0x0, 0x0) 04:03:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r0, &(0x7f0000000900)={0x0, 0x1e9, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 04:03:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x3c) 04:03:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r0, &(0x7f0000000080)=""/123, 0x58) 04:03:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 04:03:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r0, &(0x7f0000000900)={0x0, 0x1e9, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 04:03:51 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 04:03:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:51 executing program 5: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000003c0)='&ppp1\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000000)=""/30, 0xfffffe4c) 04:03:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38f3070097000000009f00fe"], 0x0, 0xc}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:03:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r0, &(0x7f0000000900)={0x0, 0x1e9, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 04:03:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 04:03:51 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 04:03:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r0, &(0x7f0000000900)={0x0, 0x1e9, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 04:03:51 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x10001, 0x401) ioctl$TIOCSTI(r0, 0x5412, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='memory.swap.current\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="736563757269747900000000000000000000000000000000c9638f032a04846eb300000000000000000e00000004000000180400003801000038010000780200007802000078020000d8030000d8030000d8030000d80300", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c8000c01000000000000000000000000000000000000000000000000440049444c4554494d45520000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000ffffe0000001fe8000000000000000000000000000aa000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e64000000687773696d3000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000000000800000000000000000000000000000000000c800ec00000000000000000000000000000000000000000000000000240000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001001540100"/690], 0x3) unshare(0x8000400) r2 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_notify(r2, 0x0) [ 890.682943][ T6380] __nla_validate_parse: 7 callbacks suppressed [ 890.682970][ T6380] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:03:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:03:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x1e9, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 891.099747][ T6393] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:03:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:03:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:53 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 04:03:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x1e9, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 04:03:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:03:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="38f3c40047a062c46bc55a891b0fb1"], 0x0, 0xf}, 0x20) close(0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:03:53 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="7168770fa28894a04733c17353243fc92f0a75a6b10ef76f2685fbd15f26bb02f80cf47158d636d441e5cd", 0xfffffef2) [ 892.415720][ T6421] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:03:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 04:03:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:53 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0xc, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "259b8342"}, 0x0, 0x0, @userptr, 0x4}) 04:03:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) 04:03:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x1e9, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 04:03:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 04:03:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 892.818247][ T6439] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:03:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e2800", 0x26}], 0x1}, 0x0) 04:03:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x0, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x1e9, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 04:03:54 executing program 0: r0 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:03:54 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 04:03:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="380300000000000000c55a991b0fb138d5bef9"], 0x0, 0x13}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:03:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:54 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 04:03:54 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "49ac73b6"}, 0x0, 0x0, @planes=0x0, 0x4}) 04:03:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x0, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x1e9, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 04:03:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x0, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x1e9, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 04:03:54 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 04:03:54 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = dup2(r1, r0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000400)={0x28}, 0x28) 04:03:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x1e9, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 04:03:55 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 04:03:55 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x4000000080000005) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0xa400295c) [ 894.112031][ T6496] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 894.417340][ T6496] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 04:03:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x10, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000010000000000000000000061103c00000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c4, 0x10, &(0x7f0000000000), 0x3e4}, 0x48) 04:03:55 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 04:03:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:55 executing program 3: r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) write$binfmt_misc(r0, 0x0, 0x0) 04:03:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x2, 0x1000000000002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 04:03:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x1e9, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 04:03:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000003c0)='&ppp1\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000000)=""/30, 0xfffffe4c) [ 894.687169][ T6523] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 894.697467][ T6523] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 04:03:55 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)}], 0x1}, 0x0) 04:03:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:55 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}, {0x3, 0x5}, {0x3, 0xfffffffffffffffb}], 0x3) 04:03:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x1e9, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 04:03:55 executing program 0: socket$kcm(0x2, 0x1000004000000805, 0x84) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, 0x0, 0x4000000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open$cgroup(&(0x7f00000008c0)={0x0, 0x70, 0x0, 0x200, 0x10000, 0x0, 0x0, 0x5, 0x0, 0x0, 0x866, 0x0, 0xaba6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) close(0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000740)="65ac112d04df5dd0a275e933131b717ff033ad57912ac68ba331fddd4e9d33937669a771e963f3c074d89401f08c0bf1e0cbbe412511a224390bf183", 0x3c}], 0x1}, 0x4000000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 895.059873][ T6542] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 895.070207][ T6542] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 04:03:56 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)}], 0x1}, 0x0) 04:03:56 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x111040, 0x0) statfs(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)=""/232) 04:03:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 895.125353][ T6544] sctp: [Deprecated]: syz-executor.0 (pid 6544) Use of int in maxseg socket option. [ 895.125353][ T6544] Use struct sctp_assoc_value instead [ 895.197117][ T6547] sctp: [Deprecated]: syz-executor.0 (pid 6547) Use of int in maxseg socket option. [ 895.197117][ T6547] Use struct sctp_assoc_value instead 04:03:56 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x4, @vbi}) 04:03:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x3, 0x20000000006) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x1e9, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 04:03:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:56 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @raw_data="1a2b397062c70d4762b512c08f57f66671f0f6bbfc500c2ca4ae4040a5c6844c3a4b95ce190abe0ce56dac7a37f5d3020086674645c25b01f93b853b212caba2a6dec3e0f2cb5eb84b0f93df72d183f51968e11438dfd3d458745fd783eb3dba251e2879db1bd4524466a04081a08e840c9807e991654f35ee44df2b84ad2f3f3948801f57340f2d702cbb3d96ac8f463757bfd5940f9b9adc294313163db5eb5bdd40bf56cf033578c8327e4127ee1df0e1ed219b35cb32c18d3afc347093e7a03215ef52674fd6"}) 04:03:56 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x42, 0x0) 04:03:56 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)}], 0x1}, 0x0) 04:03:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x3, 0x20000000006) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x1e9, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 04:03:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setgroups(0x400000000000033d, &(0x7f0000000100)=[0x0]) socket$inet(0x2, 0x2, 0x1) 04:03:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:56 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a0000", 0x17}], 0x1}, 0x0) 04:03:56 executing program 3: r0 = socket$kcm(0x2b, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_GET_TIMERSLACK(0x1e) 04:03:56 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/75, 0x4b}], 0x1, 0x43) 04:03:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x3, 0x20000000006) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x1e9, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 04:03:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {r2}}, 0x10) 04:03:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, 0x0, 0x0) 04:03:57 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a0000", 0x17}], 0x1}, 0x0) 04:03:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:57 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 04:03:57 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_team\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000100)={0x1d, r1}, 0x10) 04:03:57 executing program 0: r0 = socket$kcm(0x2b, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 04:03:57 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a0000", 0x17}], 0x1}, 0x0) 04:03:57 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0xb}) 04:03:57 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0xc, @raw_data="1a2b397062c70d4762b512c08f57f66671f0f6bbfc500c2ca4ae4040a5c6844c3a4b95ce190abe0ce56dac7a37f5d3020086674645c25b01f93b853b212caba2a6dec3e0f2cb5eb84b0f93df72d183f51968e11438dfd3d458745fd783eb3dba251e2879db1bd4524466a04081a08e840c9807e991654f35ee44df2b84ad2f3f3948801f57340f2d702cbb3d96ac8f463757bfd5940f9b9adc294313163db5eb5bdd40bf56cf033578c8327e4127ee1df0e1ed219b35cb32c18d3afc347093e7a03215ef52674fd6"}) 04:03:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, 0x0, 0x0) 04:03:57 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="86407d1bc407ca26c2126f261d235d0b16204a4075d9a4b94a6d0600000000000000e07310b19c5b15672c9ee0e1030055"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff5f) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x7fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:03:57 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880306fb0a000200400ada", 0x23}], 0x1}, 0x0) 04:03:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:58 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0xfffffcfe) 04:03:58 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) write$binfmt_misc(r0, 0x0, 0x0) 04:03:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, 0x0, 0x0) 04:03:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880306fb0a000200400ada", 0x23}], 0x1}, 0x0) 04:03:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:58 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x5, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "49ac73b6"}, 0x0, 0x0, @planes=0x0, 0x4}) 04:03:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 04:03:58 executing program 0: r0 = socket$inet(0x2, 0x2000000080005, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x400000000000, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{}, {}, {}]}, 0x108) 04:03:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x6, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x47}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:03:58 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0xa, @raw_data="1a2b397062c70d4762b512c08f57f66671f0f6bbfc500c2ca4ae4040a5c6844c3a4b95ce190abe0ce56dac7a37f5d3020086674645c25b01f93b853b212caba2a6dec3e0f2cb5eb84b0f93df72d183f51968e11438dfd3d458745fd783eb3dba251e2879db1bd4524466a04081a08e840c9807e991654f35ee44df2b84ad2f3f3948801f57340f2d702cbb3d96ac8f463757bfd5940f9b9adc294313163db5eb5bdd40bf56cf033578c8327e4127ee1df0e1ed219b35cb32c18d3afc347093e7a03215ef52674fd6"}) 04:03:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880306fb0a000200400ada", 0x23}], 0x1}, 0x0) 04:03:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 04:03:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0xe, @raw_data="1a2b397062c70d4762b512c08f57f66671f0f6bbfc500c2ca4ae4040a5c6844c3a4b95ce190abe0ce56dac7a37f5d3020086674645c25b01f93b853b212caba2a6dec3e0f2cb5eb84b0f93df72d183f51968e11438dfd3d458745fd783eb3dba251e2879db1bd4524466a04081a08e840c9807e991654f35ee44df2b84ad2f3f3948801f57340f2d702cbb3d96ac8f463757bfd5940f9b9adc294313163db5eb5bdd40bf56cf033578c8327e4127ee1df0e1ed219b35cb32c18d3afc347093e7a03215ef52674fd6"}) 04:03:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) 04:03:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000200)={0x0, 0x8, [@local, @dev, @link_local, @link_local, @remote, @remote, @dev, @broadcast]}) 04:03:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:59 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880306fb0a000200400ada1b40d8050003", 0x29}], 0x1}, 0x0) 04:03:59 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880306fb0a000200400ada1b40d8050003", 0x29}], 0x1}, 0x0) 04:03:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000180)={0x0, 0x1, 0xfffffffffffffffe}) 04:03:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x2c000) 04:03:59 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0xd, @raw_data="1a2b397062c70d4762b512c08f57f66671f0f6bbfc500c2ca4ae4040a5c6844c3a4b95ce190abe0ce56dac7a37f5d3020086674645c25b01f93b853b212caba2a6dec3e0f2cb5eb84b0f93df72d183f51968e11438dfd3d458745fd783eb3dba251e2879db1bd4524466a04081a08e840c9807e991654f35ee44df2b84ad2f3f3948801f57340f2d702cbb3d96ac8f463757bfd5940f9b9adc294313163db5eb5bdd40bf56cf033578c8327e4127ee1df0e1ed219b35cb32c18d3afc347093e7a03215ef52674fd6"}) 04:03:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 04:03:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r2}}, 0x18) 04:03:59 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880306fb0a000200400ada1b40d8050003", 0x29}], 0x1}, 0x0) 04:03:59 executing program 5: r0 = socket$inet(0x2, 0x2000000080005, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 04:03:59 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x1da, 0x0, 0x306}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 04:03:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)}, 0x0) 04:03:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="059dc40047a0"], 0x0, 0x6}, 0x20) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:03:59 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880306fb0a000200400ada1b40d805000300c500", 0x2c}], 0x1}, 0x0) 04:03:59 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x78, 0x0, 0x0) 04:04:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)}, 0x0) 04:04:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000680)=""/4096, &(0x7f0000000080)=0x1000) 04:04:00 executing program 5: r0 = socket$inet(0x2, 0x2000000080005, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x400000000000, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 04:04:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f00000007c0)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 04:04:00 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880306fb0a000200400ada1b40d805000300c500", 0x2c}], 0x1}, 0x0) 04:04:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)}, 0x0) [ 899.345643][ T6963] IPVS: length: 4096 != 24 [ 899.377629][ T6969] IPVS: length: 4096 != 24 04:04:00 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0), 0x4) 04:04:00 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000003e00)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_IOEVENTFD(r0, 0x40046109, 0x0) 04:04:00 executing program 3: r0 = socket$inet(0x2, 0x2000000080005, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x400000000000, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) [ 899.725510][ T6983] ebtables: ebtables: counters copy to user failed while replacing table 04:04:01 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000000c0)) 04:04:01 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880306fb0a000200400ada1b40d805000300c500", 0x2c}], 0x1}, 0x0) 04:04:01 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x0, 0x0) poll(&(0x7f0000000340)=[{r0}, {r1}], 0x2, 0x7) 04:04:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x0) 04:04:01 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000003e00)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_IOEVENTFD(r0, 0x40046109, 0x0) 04:04:01 executing program 3: r0 = socket$inet(0x2, 0x2000000080005, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x400000000000, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) [ 900.189101][ T6998] ebtables: ebtables: counters copy to user failed while replacing table 04:04:01 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000003e00)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_IOEVENTFD(r0, 0x40046109, 0x0) 04:04:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x0) 04:04:01 executing program 2: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 04:04:01 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880306fb0a000200400ada1b40d805000300c50083", 0x2d}], 0x1}, 0x0) 04:04:01 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0xb, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) 04:04:01 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {}, [], {0x4, 0xd799ab70c49cf33b}}, 0x24, 0x0) 04:04:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x0) 04:04:01 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000003e00)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_IOEVENTFD(r0, 0x40046109, 0x0) 04:04:01 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000008000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffea9) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:01 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880306fb0a000200400ada1b40d805000300c50083", 0x2d}], 0x1}, 0x0) 04:04:01 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x2002) r1 = socket$xdp(0x2c, 0x3, 0x0) dup2(r1, r0) 04:04:01 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000003e00)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_IOEVENTFD(r0, 0x805c6103, &(0x7f0000000040)={0x0, 0x0}) 04:04:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{}], 0x1}, 0x0) 04:04:02 executing program 5: ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x40046109, 0x0) 04:04:02 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880306fb0a000200400ada1b40d805000300c50083", 0x2d}], 0x1}, 0x0) 04:04:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{}], 0x1}, 0x0) 04:04:02 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 04:04:02 executing program 3: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000008c0)={'syz', 0x3}, &(0x7f0000000900)="dc", 0x1, 0xfffffffffffffffc) keyctl$update(0x2, r0, &(0x7f0000001900)="d2", 0x1) 04:04:02 executing program 5: ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x40046109, 0x0) 04:04:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{}], 0x1}, 0x0) 04:04:02 executing program 0: sendto$inet(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x603) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setns(r0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=@gcm_256={{}, "3fe59a42c8343a2c", "9983e97eb8d3a6c791b130ad0504e09b2b71e158f64952a94f33f87ba8cca90a", "1cabcec7", "c3e320f303900015"}, 0x38) 04:04:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x5421, 0x0) 04:04:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x603) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x13, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) 04:04:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) 04:04:02 executing program 5: ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x40046109, 0x0) 04:04:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) 04:04:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) 04:04:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x7, 0x1ab, &(0x7f000000cf3d)=""/195}, 0x48) 04:04:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000001900)="d2", 0x1) 04:04:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$P9_RCREATE(r3, &(0x7f0000000000)={0x18}, 0xfdef) r4 = creat(&(0x7f0000e8f000)='./file0/bus\x00', 0x0) dup2(r3, r4) 04:04:03 executing program 5: r0 = syz_open_dev$cec(0x0, 0x1, 0x2) ioctl$KVM_IOEVENTFD(r0, 0x40046109, 0x0) 04:04:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) 04:04:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0xffffffffffffff80) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:04:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1", 0x39}], 0x1}, 0x0) 04:04:03 executing program 5: r0 = syz_open_dev$cec(0x0, 0x1, 0x2) ioctl$KVM_IOEVENTFD(r0, 0x40046109, 0x0) 04:04:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000180)) r1 = request_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f00000001c0)='/dev/input/event#\x00', 0xfffffffffffffffa) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000440)) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000200)={r1, 0x6b, 0x90}, &(0x7f0000000240)={'enc=', 'oaep', ' hash=', {'sha256-arm64\x00'}}, &(0x7f00000002c0)="97bfb563ffd2d3a07b0bf45093fd01a56ff759a636e1e25016d6eda7063c5b6ca09151929eee8207e736f712cd2b8c858134b4b6cb5e66953500a010975465d0eeb14548b53aee86b28c9d3704cf25534061f7cb7c1589b662a4d41ac971f3a499edd176df8ef33671145e", &(0x7f0000000340)=""/144) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) 04:04:03 executing program 2: io_uring_setup(0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) 04:04:03 executing program 1: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) 04:04:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlockall(0x2) 04:04:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1", 0x39}], 0x1}, 0x0) 04:04:03 executing program 5: r0 = syz_open_dev$cec(0x0, 0x1, 0x2) ioctl$KVM_IOEVENTFD(r0, 0x40046109, 0x0) 04:04:04 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 04:04:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1", 0x39}], 0x1}, 0x0) 04:04:04 executing program 5: syz_open_dev$cec(&(0x7f0000003e00)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x40046109, 0x0) 04:04:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/133, 0x17}], 0x1) fanotify_mark(r2, 0x1, 0x40000010, r1, 0x0) dup2(r0, r2) dup2(r2, r1) 04:04:04 executing program 0: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) setns(r0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x13, 0x0, 0x0) r2 = syz_open_dev$usb(0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x0) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000000)) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000080)=@gcm_256={{0x303}, "3fe59a42c8343a2c", "9983e97eb8d3a6c791b130ad0504e09b2b71e158f64952a94f33f87ba8cca90a", "1cabcec7", "c3e320f303900015"}, 0x38) 04:04:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x2, 0x0) write$nbd(r0, &(0x7f0000000340)={0x67446698, 0x0, 0x0, 0x2, 0x4, "fa2607f28225bce56a420649fb16aa20782e679a49245648be9bf92ec16254041cca3bce749a6da60d2631607122f533b0e7a1c1597c114672313535ffe90e05f5a303120b08e99390902ad063af2ad2ee2d5e19a6ae4858b5a8707ac4cdf4ca7acae35a97bd204f1e4d7dd89e0e4f31646132ba56617d5039cbd2d148dc7dfcf43bf6279f3fec519c754d39c1922b2975957d517e86b37c538063977394296b4232ab3279e9d5404414ae9351aa0276035cd64f8f64438ffc40d9b355dddc58023f6276629f2ec5bd7fbfa7a5c229428f2455f7885b2bddc3d5dbc5b9992169967c81a2d543de8f791cddff11d7c2f733a676a401c5e5adcd7f6cf503"}, 0x10d) stat(0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000200), 0x0) r2 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000000280)=""/122) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffef2}, 0x0) preadv(r2, 0x0, 0x0, 0x400000000000) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f00000000c0)={@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3, 0x0, {0xa, 0x4e23, 0x9, @mcast1}}}, {&(0x7f0000000040)=""/3, 0x3}, &(0x7f0000000080), 0x20}, 0xa0) 04:04:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268", 0x43}], 0x1}, 0x0) 04:04:04 executing program 5: syz_open_dev$cec(&(0x7f0000003e00)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x40046109, 0x0) 04:04:04 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:04:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268", 0x43}], 0x1}, 0x0) 04:04:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) syz_open_dev$midi(0x0, 0x0, 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) 04:04:04 executing program 5: syz_open_dev$cec(&(0x7f0000003e00)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x40046109, 0x0) 04:04:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="059dc40047"], 0x0, 0x5}, 0x20) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:04:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268", 0x43}], 0x1}, 0x0) 04:04:05 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000100)={0x0, 0x0, 0x80000001}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x13, &(0x7f0000000000), 0x4) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) 04:04:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x7, 0x1ab, &(0x7f000000cf3d)=""/195}, 0x48) 04:04:05 executing program 0: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) setns(r0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x13, 0x0, 0x0) r2 = syz_open_dev$usb(0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x0) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000000)) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000080)=@gcm_256={{0x303}, "3fe59a42c8343a2c", "9983e97eb8d3a6c791b130ad0504e09b2b71e158f64952a94f33f87ba8cca90a", "1cabcec7", "c3e320f303900015"}, 0x38) 04:04:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055", 0x48}], 0x1}, 0x0) 04:04:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x14, 0x0) recvmmsg(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:04:05 executing program 1: sendto$inet(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x0) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x603) r0 = syz_open_procfs$namespace(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) setns(r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x13, &(0x7f0000000000), 0x4) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000080)=@gcm_256={{0x303}, "3fe59a42c8343a2c", "9983e97eb8d3a6c791b130ad0504e09b2b71e158f64952a94f33f87ba8cca90a", "1cabcec7", "c3e320f303900015"}, 0x38) 04:04:05 executing program 3: io_setup(0x4, &(0x7f0000000500)=0x0) r1 = socket$packet(0x11, 0x2, 0x300) io_submit(r0, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x3}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 04:04:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="d0405b701dafaac3c4e284bcffad5ce93acc84b05a15018b1b393f1e1caa251409f923c37d24727e9e59aaf10362c298977665dae4cda66d", 0x38) 04:04:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055", 0x48}], 0x1}, 0x0) 04:04:05 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) 04:04:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055", 0x48}], 0x1}, 0x0) 04:04:06 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 04:04:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x7, 0x1ab, &(0x7f000000cf3d)=""/195}, 0x48) 04:04:06 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x6, 0x811, r2, 0x0) 04:04:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f", 0x4a}], 0x1}, 0x0) 04:04:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f", 0x4a}], 0x1}, 0x0) 04:04:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:04:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f", 0x4a}], 0x1}, 0x0) 04:04:08 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(0x0, 0x14103e, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 04:04:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') ioctl$int_in(r0, 0x5421, 0x0) r1 = gettid() write$P9_RUNLINKAT(r0, 0x0, 0xffffffffffffff80) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) write$binfmt_elf64(r0, 0x0, 0xffffffffffffffcc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0xfffffe1a) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x80000, 0x0) ptrace$peek(0xffffffffffffffff, r1, 0x0) tkill(r1, 0x1000000000016) 04:04:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15", 0x4b}], 0x1}, 0x0) 04:04:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000006a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r2, r0) dup3(r2, r1, 0x0) 04:04:08 executing program 2: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) 04:04:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x31, 0x829, 0x0, 0x0, {0x0, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@loopback={0xffffffff00000000, 0x300}}]}]}, 0x2c}}, 0x0) 04:04:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15", 0x4b}], 0x1}, 0x0) 04:04:08 executing program 0: r0 = io_uring_setup(0x65, &(0x7f0000000000)) io_uring_enter(r0, 0x0, 0x3, 0x3, &(0x7f00000000c0), 0x29d) 04:04:08 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 04:04:08 executing program 1: r0 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0xa) 04:04:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x2, 0x0) write$nbd(r0, &(0x7f0000000340)={0x67446698, 0x0, 0x0, 0x2, 0x4, "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"}, 0x10d) stat(0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x4) r1 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffef2}, 0x0) preadv(r1, 0x0, 0x0, 0x400000000000) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000000c0)={@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3, 0x0, {0xa, 0x4e23, 0x9, @mcast1}}}, {&(0x7f0000000040)=""/3, 0x3}, &(0x7f0000000080), 0x20}, 0xa0) 04:04:08 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x2f, &(0x7f0000000000), 0x70e000) 04:04:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15", 0x4b}], 0x1}, 0x0) 04:04:09 executing program 2: timerfd_settime(0xffffffffffffffff, 0x4, 0x0, 0x0) 04:04:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) read(r0, 0x0, 0x4bb59a31) 04:04:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 04:04:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 04:04:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x2, 0x0) write$nbd(r0, &(0x7f0000000340)={0x67446698, 0x0, 0x0, 0x2, 0x4, "fa2607f28225bce56a420649fb16aa20782e679a49245648be9bf92ec16254041cca3bce749a6da60d2631607122f533b0e7a1c1597c114672313535ffe90e05f5a303120b08e99390902ad063af2ad2ee2d5e19a6ae4858b5a8707ac4cdf4ca7acae35a97bd204f1e4d7dd89e0e4f31646132ba56617d5039cbd2d148dc7dfcf43bf6279f3fec519c754d39c1922b2975957d517e86b37c538063977394296b4232ab3279e9d5404414ae9351aa0276035cd64f8f64438ffc40d9b355dddc58023f6276629f2ec5bd7fbfa7a5c229428f2455f7885b2bddc3d5dbc5b9992169967c81a2d543de8f791cddff11d7c2f733a676a401c5e5adcd7f6cf503"}, 0x10d) stat(0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f0000000280)=""/122) sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f00000000c0)={@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3, 0x0, {0xa, 0x4e23, 0x9, @mcast1}}}, {&(0x7f0000000040)=""/3, 0x3}, &(0x7f0000000080), 0x20}, 0xa0) 04:04:09 executing program 2: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) 04:04:09 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capget(&(0x7f0000000080)={0x20071026}, 0x0) 04:04:10 executing program 5: add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000300)="bea2a5b50ca60a571b3731354c17e367b29361389ef31f4ecef79adb1fd95429da651f507ea2a931453a1250cf4bb312536d47a7e83ab3f9804e141c8a744dce1482fa71d59d312f0f41f388c3d6f89d47d9902caec2029247c0852566a1e07e59533fad3bb1ff960eab52a35fbb00d36c5ae2cdde354f13b400f495b9bd29a91a8b8f56b7e73ad231bdd6e23ded9c07ba9ffc27e389ad98d5895b1510200f75b435ad0519bdd418799680f6b2711a95f702f73dcc255ea77c5c501953a9728c32fdf2232446560ca5c01d8f576af084d83e099e0e61f1163954d25c30bb61ddab123ca053d166f2e0c44ad8b0a3aca87c58fa2c5a77eeccbb0d6ef1cc6966800cb2c9aabc4e0580e452ef049d11064953433b98d34ac94e2648d98a91b3daaa8e6bcea89299e7c5a6459074d111663ba503c7e8e56e9daafde2f107d31c9319cc8aa043a388ce3995f87caea57240ef1af92bf52e03a606effb9ff8a5d2ff96e29a6a65255e00a1b07041887585fc6285694f666a37a449707aa8a4b47767507a5f2991cb00e0df4b5c36d00b595a867c3f01ccb3ae4d6cec748c4c367dfc5dfb8e429aeac629e9b34ed73b5dd3cac0cef7b41b384c07e732d949847c706895cd071cbb6271e031c15763fa89776d5e6aed65e4944fcf0ab7ca106d3ff72dbbb7b9a4ee1ef40f18c01bbd7b4d5ef18d1da0e3b971a9334ff5dad0b312353abfeb622176def980878dc7e8fcbd19114af1c3cd2817fda4840da1f4eda8213c5874091f2a077f742a01656f1640f21d8573f1141d49064534f5f370e51f729d6cc41217370dde04752b94b98c0d319986f2b07a82dbd929fcf1cfd06fbec9fdff92bfae389c385ac23d2131eb10893ab12943d3085945accf984b4c6061caaed6c7a4bace081369ea8383cb78ef688abbbec10711cc7ef9602e5f78c14459276f0977b1d769e4dd5caedffc50232e1b44368bbaf05dec5971aa38733ddc3d5223130ea5f0cd37e21592847da9407d43d4f0b0d4fbf0b1859431b5ec1cb8b22188eaf9431ccbce2100c88dad4d5adbffe75bb3e08777cc8ce4a21c31cd9b5dd4a6c3cba5fd7645c2ace675d182252dcb32c2e3a0ed9b3ca0fce4dee13ba52fa54348e4e6f26f6d094a442a314b5898a515967da82d8bf896ad7fd4c2a0d1a1d0c997af9268efb0f826f840cc2189cc1a19c5be3f72affbaabf82998686f674b1a639bb5a37d0e1590e4fe0d46e81c4125042ce5781826586810a17acc39fea34c81cf8eb66a2400b521429bf1e72c80554d98e8ca03ca5be66cd758a9e94838157455f05ab9a9ab88e59aa0e1e3385494168346ddfda0febcd584ed8a22322c5fddea1f1e04e5d8d0ae2ebc0e9c3d9a0d78d63740f27728053903b283220a8cdbd3419419ffbd091d0f06885f87513399ec7ebc5f6cb183b0e7455d9e3cb5739fa769d4dca4ea1b63f3279578fa1651da39e77e7de497d2df4852ffa4df28dc29939df9e025f7b6e625347d96ab3128d1030adc87a413e77c0155598704385545cce3a6cc7229b1156c93c4f0ffec32fee697b6903112200ee01c9f3df57c38b067be6341d6b2f8337876a96439f08bea36907e47134756566b043ce7c90be1d875a62f85f00f79088e77a2eecb5bd6fa7b93116356ce7740046850fdf900f35ca66f1c6997e411be9fb870298d02d0a7307c0e1e084c496aa5e2a1acde73184dc01", 0x4c1, 0xfffffffffffffffb) 04:04:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x10, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000010000000000000000000061103c00000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c4, 0x10, &(0x7f0000000000), 0x3e4}, 0x48) 04:04:10 executing program 2: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) 04:04:10 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000640)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$apparmor_current(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="7065726d70720ac211b265203d77044a6e305e2573656c6647504c6367726f7570b60b3a1931f2d8e6302576626f786e007430000ff873afafbcc7cfe652745f93e1ac002275bdb66ef4833f0103f80d1c82518db585fa1793c00c87da029fc2c900ba39478667019e710c47c6a57be2f908e788f8056b520a0ec896760bca862b19c51a4c4666b04a412bdf8abcbcedc228de884ff9f14da4c1e6266b21572c608d670d8c"], 0x34) 04:04:10 executing program 0: sendto$inet(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x0) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x603) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setns(r0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x13, &(0x7f0000000000), 0x4) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=@gcm_256={{0x303}, "3fe59a42c8343a2c", "9983e97eb8d3a6c791b130ad0504e09b2b71e158f64952a94f33f87ba8cca90a", "1cabcec7", "c3e320f303900015"}, 0x38) 04:04:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) getpeername$packet(0xffffffffffffff9c, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) r0 = memfd_create(&(0x7f00000003c0)='&ppp1\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000000)=""/30, 0xfffffe4c) [ 909.282830][ T31] audit: type=1400 audit(1565237050.335:36): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=7470 comm="syz-executor.4" 04:04:10 executing program 2: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x603) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x13, &(0x7f0000000000), 0x4) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) 04:04:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x2c000) 04:04:10 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0xfffffffffffffd30) read(r1, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) getresuid(0x0, &(0x7f0000000480), &(0x7f0000000500)) getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000700)=0xc) 04:04:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) 04:04:10 executing program 4: chdir(0x0) r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="73c775eaefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9cfbe93fc6bbbc58165ebea25878b8a8da2563190b8f323579e28943ebc6c05f442ec8ab4712531e6e3d021fdf6b8ff2137a52dc71c80e2c56001709c67a1ec8cb09597ca220c3f5db36901af81a2a553f40f06c3486e96c86a85e981"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x111040, 0x0) statfs(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)=""/232) 04:04:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="d0405b701dafaac3c4e284bcffad5ce93acc84b05a15018b1b393f1e1caa251409f923c37d24727e9e59aaf10362c298977665dae4cda66deed229e6d93390d40c07ce0f02c4701243e4cfc72369edd2798b01ab44eb651ea56d3a6e79a3eb1b3d1b77b05cc7ffce64163c089ad9f27af4de5c498db235", 0x77) 04:04:10 executing program 2: syz_emit_ethernet(0x2d2, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x8dffffff00000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xb, 0xffffff84, 0x0, @local={0xfe, 0x8a00, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:04:11 executing program 3: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x13, &(0x7f0000000000), 0x4) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) 04:04:11 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 04:04:11 executing program 0: unshare(0x40000000) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x3ff, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) 04:04:11 executing program 4: ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223, 0x223}, @multicast1]}, @ssrr={0x89, 0x2}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 910.395219][ T7717] IPVS: ftp: loaded support on port[0] = 21 04:04:11 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x8000000000003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() pselect6(0x344, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x1e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 04:04:11 executing program 3: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x603) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setns(r0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x13, &(0x7f0000000000), 0x4) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) [ 910.794082][ T7717] IPVS: ftp: loaded support on port[0] = 21 04:04:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 04:04:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x7, 0x1ab, &(0x7f000000cf3d)=""/195}, 0x48) 04:04:12 executing program 0: unshare(0x40000000) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x3ff, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) 04:04:12 executing program 3: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x603) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setns(r0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x13, &(0x7f0000000000), 0x4) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) 04:04:12 executing program 4: ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223, 0x223}, @multicast1]}, @ssrr={0x89, 0x2}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 04:04:12 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) [ 911.360447][ T7851] IPVS: ftp: loaded support on port[0] = 21 04:04:12 executing program 4: ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223, 0x223}, @multicast1]}, @ssrr={0x89, 0x2}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 04:04:12 executing program 2: r0 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) 04:04:12 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000003e00)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_IOEVENTFD(r0, 0x40046109, &(0x7f0000000040)={0xf00, 0x0}) 04:04:12 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) symlink(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) ioctl(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) 04:04:12 executing program 4: ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223, 0x223}, @multicast1]}, @ssrr={0x89, 0x2}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 04:04:12 executing program 0: unshare(0x40000000) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x3ff, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) 04:04:13 executing program 5: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x603) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x13, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) 04:04:13 executing program 2: sendto$inet(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x0) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x603) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setns(r0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x13, &(0x7f0000000000), 0x4) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=@gcm_256={{}, "3fe59a42c8343a2c", "9983e97eb8d3a6c791b130ad0504e09b2b71e158f64952a94f33f87ba8cca90a", "1cabcec7", "c3e320f303900015"}, 0x38) [ 912.094261][ T7882] IPVS: ftp: loaded support on port[0] = 21 04:04:13 executing program 4: ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223, 0x223}, @multicast1]}, @ssrr={0x89, 0x2}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:13 executing program 3: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x603) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x13, &(0x7f0000000000), 0x4) r1 = syz_open_dev$usb(0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@gcm_256={{}, "3fe59a42c8343a2c", "9983e97eb8d3a6c791b130ad0504e09b2b71e158f64952a94f33f87ba8cca90a", "1cabcec7", "c3e320f303900015"}, 0x38) 04:04:13 executing program 4: ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223, 0x223}, @multicast1]}, @ssrr={0x89, 0x2}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:13 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000180)={0xe7, 0x2, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a60a4052"}, 0x0, 0x0, @fd, 0x4}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b249222a"}, 0x0, 0x0, @offset, 0x4}) 04:04:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="d0405b701dafaac3c4e284bcffad5ce93acc84b05a15018b1b393f1e1caa251409f923c37d24727e9e59aaf10362c298977665dae4cda66deed229e6d93390d40c07ce0f02c4701243e4cfc72369edd2798b01ab44eb651ea56d3a6e79a3eb1b3d1b77b05cc7ffce64163c089ad9f27af4de5c498db235", 0x77) 04:04:13 executing program 2: sendto$inet(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x0) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x603) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setns(r0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x13, &(0x7f0000000000), 0x4) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=@gcm_256={{}, "3fe59a42c8343a2c", "9983e97eb8d3a6c791b130ad0504e09b2b71e158f64952a94f33f87ba8cca90a", "1cabcec7", "c3e320f303900015"}, 0x38) 04:04:13 executing program 0: unshare(0x40000000) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x3ff, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) 04:04:13 executing program 3: socket$key(0xf, 0x3, 0x2) symlink(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000004a40), 0x1000000000000136, 0x2000000fffffffd) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000100)) [ 912.861048][ T7964] IPVS: ftp: loaded support on port[0] = 21 04:04:14 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) 04:04:14 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capget(&(0x7f0000000080)={0x20080522}, 0x0) 04:04:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000004c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(q?\x97\x1bu\xcb\xe5\xdfI\xcc@\xf9c\xc2\'F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x4) dup3(r0, r1, 0x0) 04:04:14 executing program 4: ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223, 0x223}, @multicast1]}, @ssrr={0x89, 0x2}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:14 executing program 5: sendto$inet(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, 0x0) setns(0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) 04:04:14 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_getparam(0x0, &(0x7f0000000080)) 04:04:14 executing program 4: ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223, 0x223}, @multicast1]}, @ssrr={0x89, 0x2}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:14 executing program 0: 04:04:14 executing program 2: 04:04:14 executing program 0: 04:04:14 executing program 5: 04:04:14 executing program 2: [ 914.177813][ T31] audit: type=1326 audit(1565237055.224:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8042 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 [ 914.229264][ T31] audit: type=1326 audit(1565237055.254:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8042 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 04:04:15 executing program 1: 04:04:15 executing program 4: ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223, 0x223}, @multicast1]}, @ssrr={0x89, 0x2}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:15 executing program 2: 04:04:15 executing program 5: 04:04:15 executing program 0: 04:04:15 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_getparam(0x0, &(0x7f0000000080)) [ 914.690588][ T31] audit: type=1326 audit(1565237055.734:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8074 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 04:04:15 executing program 2: 04:04:15 executing program 4: ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223, 0x223}, @multicast1]}, @ssrr={0x89, 0x2}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:15 executing program 0: 04:04:15 executing program 5: 04:04:16 executing program 1: 04:04:16 executing program 2: 04:04:16 executing program 0: 04:04:16 executing program 4: ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223, 0x223}, @multicast1]}, @ssrr={0x89, 0x2}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:16 executing program 2: 04:04:16 executing program 1: 04:04:16 executing program 5: 04:04:16 executing program 3: 04:04:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223, 0x223}, @multicast1]}, @ssrr={0x89, 0x2}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:16 executing program 0: 04:04:16 executing program 2: 04:04:16 executing program 1: 04:04:16 executing program 5: 04:04:16 executing program 2: 04:04:17 executing program 3: 04:04:17 executing program 0: 04:04:17 executing program 1: 04:04:17 executing program 5: 04:04:17 executing program 3: 04:04:17 executing program 2: 04:04:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223, 0x223}, @multicast1]}, @ssrr={0x89, 0x2}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:17 executing program 0: 04:04:17 executing program 1: 04:04:17 executing program 5: 04:04:17 executing program 3: 04:04:17 executing program 2: 04:04:17 executing program 0: 04:04:17 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223, 0x223}, @multicast1]}, @ssrr={0x89, 0x2}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:17 executing program 1: 04:04:17 executing program 3: 04:04:17 executing program 5: 04:04:18 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223, 0x223}, @multicast1]}, @ssrr={0x89, 0x2}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:18 executing program 0: 04:04:18 executing program 2: 04:04:18 executing program 1: 04:04:18 executing program 3: 04:04:18 executing program 5: 04:04:18 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223, 0x223}, @multicast1]}, @ssrr={0x89, 0x2}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:18 executing program 0: 04:04:18 executing program 2: 04:04:18 executing program 3: 04:04:18 executing program 5: 04:04:18 executing program 1: 04:04:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223, 0x223}, @multicast1]}, @ssrr={0x89, 0x2}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:18 executing program 2: 04:04:18 executing program 0: 04:04:18 executing program 3: 04:04:19 executing program 5: 04:04:19 executing program 1: 04:04:19 executing program 0: 04:04:19 executing program 2: 04:04:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223, 0x223}, @multicast1]}, @ssrr={0x89, 0x2}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:19 executing program 1: 04:04:19 executing program 5: 04:04:19 executing program 3: 04:04:19 executing program 2: 04:04:19 executing program 0: 04:04:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223, 0x223}, @multicast1]}, @ssrr={0x89, 0x2}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:19 executing program 1: 04:04:19 executing program 3: 04:04:19 executing program 5: 04:04:19 executing program 2: 04:04:19 executing program 0: 04:04:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223, 0x223}, @multicast1]}, @ssrr={0x89, 0x2}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:20 executing program 1: 04:04:20 executing program 3: 04:04:20 executing program 5: 04:04:20 executing program 0: 04:04:20 executing program 3: 04:04:20 executing program 1: 04:04:20 executing program 2: 04:04:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223, 0x223}, @multicast1]}, @ssrr={0x89, 0x2}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:20 executing program 1: 04:04:20 executing program 3: 04:04:20 executing program 5: 04:04:20 executing program 0: 04:04:20 executing program 2: 04:04:20 executing program 3: 04:04:20 executing program 1: 04:04:20 executing program 5: 04:04:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223, 0x223}, @multicast1]}, @ssrr={0x89, 0x2}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:21 executing program 2: 04:04:21 executing program 0: 04:04:21 executing program 3: 04:04:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223, 0x223}, @multicast1]}, @ssrr={0x89, 0x2}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:21 executing program 1: 04:04:21 executing program 5: 04:04:21 executing program 2: 04:04:21 executing program 3: 04:04:21 executing program 1: 04:04:21 executing program 0: 04:04:21 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000003e00)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_IOEVENTFD(r0, 0x80026101, &(0x7f0000000040)={0x0, 0x0}) 04:04:21 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') socket$kcm(0x10, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000200)=@random={'system.', 'net/netstat\x00'}) r0 = socket$kcm(0xa, 0x2, 0x73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) ioctl(0xffffffffffffffff, 0xffff, &(0x7f0000000640)="955a291ba08e93dd50c92fe8e98749f60b08cf1033ffa996c81b675f5874f9bd66a4435d6f094119eaa15f7bbb96a9f3af1ce8eb8460c56d23f3c44c7838fc0fc172f818999a7293") 04:04:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223, 0x223}, @multicast1]}, @ssrr={0x89, 0x2}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:21 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 04:04:21 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 04:04:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223, 0x223}, @multicast1]}, @ssrr={0x89, 0x2}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:22 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x17, 0x0, 0x0) 04:04:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = getpgrp(0x0) waitid(0x2, r1, 0x0, 0x4, 0x0) 04:04:22 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 04:04:22 executing program 2: syz_open_dev$cec(&(0x7f0000003e00)='/dev/cec#\x00', 0x1, 0x2) 04:04:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 04:04:22 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fchown(0xffffffffffffffff, 0x0, 0x0) 04:04:22 executing program 1: clone(0x41bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace(0x4206, r0) 04:04:22 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0xa, 0x0, 0x0) 04:04:22 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="06"], 0x1}, 0x500000000000000}], 0x1, 0x0) 04:04:22 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') socket$kcm(0x10, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000200)=@random={'system.', 'net/netstat\x00'}) r0 = socket$kcm(0xa, 0x2, 0x73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) ioctl(0xffffffffffffffff, 0xffff, &(0x7f0000000640)="955a291ba08e93dd50c92fe8e98749f60b08cf1033ffa996c81b675f5874f9bd66a4435d6f094119eaa15f7bbb96a9f3af1ce8eb8460c56d23f3c44c7838fc0fc172f818999a72937295df4f27e137510de25dece1f9cc5ca9aa1a6097f72534614f5ee3b05376eb7eec89832e5d3a0a1f230ba21f7f78afda3db6310e55d6dfb803445e026dc073e0c6d95b0b2206449c6d6e7cf1c63d905d") 04:04:22 executing program 0: openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x4000, 0x0) 04:04:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 04:04:22 executing program 3: r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="73c775eaefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9cfbe93fc6bbbc58165ebea25878b8a8da2563190b8f32357"], 0x3c) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x111040, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 04:04:22 executing program 2: r0 = io_uring_setup(0x65, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000001c0), 0x1) 04:04:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x1da, 0x0, 0x306}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 04:04:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 04:04:23 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="06000000000000001001000000000000"], 0x10}, 0x500000000000000}], 0x1, 0x0) 04:04:23 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000080)) 04:04:23 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x1da, 0x0, 0x306}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 04:04:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") waitid(0x3, 0x0, 0x0, 0x4, 0x0) 04:04:23 executing program 3: r0 = io_uring_setup(0x65, &(0x7f0000000000)) io_uring_enter(r0, 0x0, 0x3, 0x3, &(0x7f00000000c0), 0x8) 04:04:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223, 0x223}, @multicast1]}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:23 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net>ipv4/vs/am_droprate\x00', 0x2, 0x0) 04:04:23 executing program 1: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00\t', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x20, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) 04:04:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)) epoll_create1(0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000240)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000000c0)=0x6002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) clock_gettime(0x0, 0x0) 04:04:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") wait4(0x0, 0x0, 0xfffffffffffffffe, 0x0) 04:04:24 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000003e00)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_IOEVENTFD(r0, 0xc0386105, &(0x7f0000000040)={0x0, 0x0}) 04:04:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19}, 0x3c) 04:04:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223, 0x223}, @multicast1]}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:24 executing program 5: r0 = socket$inet(0x2, 0x2000000080005, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x400000000000, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {}, {}]}, 0x108) 04:04:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 04:04:24 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 04:04:24 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) 04:04:24 executing program 5: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000580)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 04:04:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223, 0x223}, @multicast1]}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:24 executing program 2: sched_setaffinity(0x0, 0xffffff8b, &(0x7f0000000080)=0x9) r0 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) getuid() fstat(0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0xffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7}, 0x14) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0) 04:04:24 executing program 0: ppoll(&(0x7f0000000080), 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000440)="035f605a3e7b58b60eb5be13a0887b2805a09a56a239b724ef6bb284b04630258d55063589ca483fc2a6bf9776abf72790b1e862f0ff1fd658c108000000209e58dd17d97cb5ed506f21b18abade72b300278f4fd7513e7b95ff2b1cf1cb510598130520673d9496b4300c633397ac0f050370f2acd0b33ed5cbb0680edc191a65b9dc26ca4d8c451bf38b8f56bcdc6cf9172cbd503dc263efbe7edf2e74572a4a404265c85b1139f3fdefc6f5e1273940f72978e21d5050ff00"/195, 0xfffffffffffffecd) prctl$PR_SET_THP_DISABLE(0x29, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000340)) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) ioctl$BLKIOMIN(r0, 0x1278, 0x0) 04:04:24 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 923.922825][ T8526] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 04:04:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:25 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) fcntl$setstatus(r0, 0x4, 0x2002) add_key$user(&(0x7f0000000580)='user\x00', 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 04:04:25 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDDLCI(r1, 0x8980, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 04:04:25 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 04:04:25 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = perf_event_open(&(0x7f0000000140)={0x4000000000000002, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 04:04:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="73c775eaefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9cfbe93fc6bbbc58165ebea25878b8a8da2563190b8f323579e28943ebc6c05f442ec8ab4712531e6e3d021fdf6b8ff2137a52dc71c80e2c56001709c67a1ec8cb09597ca220c3fc3486e96c86a85e981c45aa49593e75cc30a05287e"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') readlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/18, 0x12) 04:04:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x9, 0x3c01fba515e291af) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x61) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x3a98, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x0) 04:04:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x229}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='sched\x00') preadv(r0, &(0x7f00000017c0), 0x20b, 0x0) 04:04:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x229}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='sched\x00') preadv(r0, &(0x7f00000017c0), 0x20b, 0x0) 04:04:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:25 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000380)='\x16\x82(sys\t\x00.', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="73c775eaefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9cfbe93fc6bbbc58165ebea25878b8a8da2563190b8f323579e28943ebc6c05f442ec8ab4712531e6e3d021fdf6b8ff2137a52dc71c80e2c56001709c67a1ec8cb09597ca220c3f5db36901af81a2a553f40f06c3486e96c86a85e981"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x111040, 0x0) 04:04:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000580), 0x24, 0x0) 04:04:26 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2400c080, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 04:04:26 executing program 0: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x80000000037) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x7, 0x0, 0x0, 0x3, 0x116}) pipe(&(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:04:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x0, [@remote={0xac, 0x223, 0x223}, @multicast1]}, @ssrr={0x89, 0x2}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(r0, r1) 04:04:26 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x4, 0x5c031, 0xffffffffffffffff, 0x0) 04:04:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x9, 0x3c01fba515e291af) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x61) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x3a98, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x0) 04:04:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x0, [@remote={0xac, 0x223, 0x223}, @multicast1]}, @ssrr={0x89, 0x2}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:26 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2400c080, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 04:04:26 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x400006, 0x0, 0x0, 0xffffffff}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='system.posix_acl_access\x00') 04:04:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x0, [@remote={0xac, 0x223, 0x223}, @multicast1]}, @ssrr={0x89, 0x2}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000440), &(0x7f00000004c0)=0xc) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x229}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='sched\x00') preadv(r0, &(0x7f00000017c0), 0x20b, 0x0) 04:04:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = timerfd_create(0x0, 0x800) timerfd_gettime(r0, &(0x7f0000000000)) [ 927.202066][ T31] audit: type=1326 audit(1565237068.244:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8626 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 04:04:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getsockname$netlink(r0, &(0x7f0000000440), &(0x7f00000004c0)=0xc) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x229}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='sched\x00') preadv(r1, &(0x7f00000017c0), 0x20b, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) uname(&(0x7f0000000500)=""/211) socketpair(0x20000000000009, 0x0, 0x7, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x93) syz_open_procfs(0x0, &(0x7f0000000200)='attr/keycreate\x00') clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x38) 04:04:28 executing program 1: capset(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x4, 0x5c031, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) 04:04:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0x7, 0x5ef, [@remote={0xac, 0x223, 0x223}]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:28 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000001580)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8008000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 927.402026][ T31] audit: type=1326 audit(1565237068.444:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8626 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 04:04:28 executing program 3: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f0000002200)=@nl=@unspec={0x2001001000000000}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x22) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) 04:04:28 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', 'u\x00'}, 0x7) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:04:29 executing program 0: clone(0x41bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)="19495ff17d") 04:04:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0x7, 0x5ef, [@remote={0xac, 0x223, 0x223}]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:30 executing program 2: r0 = io_uring_setup(0x65, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/228, 0xe4}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) 04:04:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0x7, 0x5ef, [@remote={0xac, 0x223, 0x223}]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0x7, 0x5ef, [@multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0x7, 0x5ef, [@multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:31 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) 04:04:32 executing program 1: capset(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x4, 0x5c031, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) 04:04:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/117, 0x75}, {0x0}, {0x0}], 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) 04:04:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0x7, 0x5ef, [@multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:04:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/25, 0x19}, {0x0}, {0x0}], 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) 04:04:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x7fffdfffb000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 04:04:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x7fffdfffb000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 04:04:32 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x4, 0x5c031, 0xffffffffffffffff, 0x0) 04:04:32 executing program 2: 04:04:32 executing program 0: 04:04:36 executing program 2: 04:04:36 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000140)) 04:04:36 executing program 0: openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = open(0x0, 0x0, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) inotify_add_watch(r0, &(0x7f00000001c0)='./bus\x00', 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(r1, 0x6, 0x7ab51b07805a3552, &(0x7f0000000380)=""/234, &(0x7f0000000300)=0xea) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) rmdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setns(r0, 0x20000000) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000180)=0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8040fffffffd) 04:04:36 executing program 1: capset(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x4, 0x5c031, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) 04:04:36 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) 04:04:36 executing program 2: 04:04:36 executing program 5: 04:04:36 executing program 3: 04:04:37 executing program 2: 04:04:37 executing program 3: 04:04:37 executing program 4: 04:04:37 executing program 2: 04:04:37 executing program 5: 04:04:37 executing program 4: 04:04:38 executing program 0: 04:04:39 executing program 1: 04:04:39 executing program 3: 04:04:39 executing program 2: 04:04:39 executing program 4: 04:04:39 executing program 5: 04:04:39 executing program 0: 04:04:39 executing program 2: 04:04:39 executing program 1: 04:04:39 executing program 5: 04:04:39 executing program 3: 04:04:39 executing program 0: 04:04:39 executing program 4: 04:04:39 executing program 1: 04:04:39 executing program 2: 04:04:39 executing program 5: 04:04:39 executing program 4: 04:04:39 executing program 3: 04:04:39 executing program 0: 04:04:39 executing program 2: 04:04:39 executing program 1: 04:04:39 executing program 4: 04:04:39 executing program 5: 04:04:39 executing program 3: 04:04:39 executing program 0: 04:04:40 executing program 1: 04:04:40 executing program 4: 04:04:40 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x400006, 0x0, 0x0, 0xffffffff}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents64(r0, &(0x7f0000000340)=""/142, 0x8e) 04:04:40 executing program 0: 04:04:40 executing program 5: 04:04:40 executing program 3: 04:04:40 executing program 4: 04:04:40 executing program 1: 04:04:40 executing program 0: 04:04:40 executing program 5: 04:04:40 executing program 3: 04:04:40 executing program 4: [ 939.661718][ T31] audit: type=1326 audit(1565237080.704:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8914 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 04:04:40 executing program 5: 04:04:40 executing program 0: [ 940.115582][ T31] audit: type=1326 audit(1565237081.164:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8914 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 04:04:41 executing program 4: 04:04:41 executing program 2: 04:04:41 executing program 1: 04:04:41 executing program 0: 04:04:41 executing program 3: 04:04:41 executing program 5: 04:04:41 executing program 1: 04:04:41 executing program 5: 04:04:41 executing program 0: 04:04:41 executing program 4: 04:04:41 executing program 3: 04:04:41 executing program 2: 04:04:41 executing program 1: 04:04:41 executing program 0: 04:04:41 executing program 5: 04:04:41 executing program 4: 04:04:41 executing program 2: 04:04:41 executing program 3: 04:04:41 executing program 1: 04:04:42 executing program 5: 04:04:42 executing program 0: 04:04:42 executing program 4: 04:04:42 executing program 2: 04:04:42 executing program 3: 04:04:42 executing program 1: 04:04:42 executing program 0: 04:04:42 executing program 5: 04:04:42 executing program 4: 04:04:42 executing program 3: 04:04:42 executing program 2: 04:04:42 executing program 5: 04:04:42 executing program 4: 04:04:42 executing program 0: 04:04:42 executing program 1: 04:04:42 executing program 3: 04:04:42 executing program 4: 04:04:42 executing program 0: 04:04:42 executing program 5: 04:04:42 executing program 2: 04:04:43 executing program 1: 04:04:43 executing program 4: 04:04:43 executing program 3: 04:04:43 executing program 5: 04:04:43 executing program 0: 04:04:43 executing program 2: 04:04:43 executing program 4: 04:04:43 executing program 1: 04:04:43 executing program 5: 04:04:43 executing program 3: 04:04:43 executing program 4: 04:04:43 executing program 0: 04:04:43 executing program 2: 04:04:43 executing program 1: 04:04:43 executing program 3: 04:04:43 executing program 5: 04:04:44 executing program 4: 04:04:44 executing program 0: 04:04:44 executing program 2: 04:04:44 executing program 1: 04:04:44 executing program 5: 04:04:44 executing program 3: 04:04:44 executing program 4: 04:04:44 executing program 2: 04:04:44 executing program 1: 04:04:44 executing program 5: 04:04:44 executing program 3: 04:04:44 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 04:04:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 04:04:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001c00)={&(0x7f0000000600)=@can, 0x80, &(0x7f0000001b40)=[{&(0x7f0000000740)=""/150, 0x96}, {&(0x7f0000000800)=""/110, 0x6e}, {0x0}, {&(0x7f0000000940)=""/22, 0x16}, {&(0x7f0000000980)=""/248, 0xf8}, {&(0x7f0000000a80)=""/148, 0x94}], 0x6}, 0x0) 04:04:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001a80)=""/34, 0x22}], 0x1}, 0x9df5}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 04:04:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) [ 943.839253][ T9082] input: syz0 as /devices/virtual/input/input84 04:04:44 executing program 3: r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="73c775eaefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9cfbe93fc6bbbc58165ebea25878b8a8da2563190b8f323579e28943ebc6c05f442ec8ab4712531e6e3d021fdf6b8ff2137a52dc71c80e2c56001709c"], 0x60) write$binfmt_misc(r0, &(0x7f0000001040)={'syz0', "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"}, 0xf80) symlink(&(0x7f0000001000)='./file0\x00', 0x0) 04:04:45 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffff0000ab0e, 0x0) [ 944.141186][ T9082] input: syz0 as /devices/virtual/input/input85 04:04:45 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="73c775eaefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9cfbe93fc6bbbc58165ebea25878b8a8da2563190b8f323579e28943ebc6c05f442ec8ab4712531e6e3d021fdf6b8ff2137a52dc71c80e2c56001709c67a1ec8cb09597ca220c3f5db36901af81a2a553f40f06c3486e96c86a85e981"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f0000000100)='./file0/file0\x00', 0x0) 04:04:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(ctr(aes-aesni),md4-generic)\x00'}, 0x58) 04:04:45 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) 04:04:45 executing program 4: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080), 0x1, 0x0, &(0x7f0000000480)="f2"}) 04:04:45 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) listen(r0, 0xffffffffefffffff) recvmmsg(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:04:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000300)="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", 0x4c1, 0xfffffffffffffffb) 04:04:45 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000a00)=[{0x0}, {&(0x7f0000000580)='N', 0x1}], 0x2, 0x0) [ 944.595493][ T9214] debugfs: File '9213' in directory 'proc' already present! 04:04:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:04:45 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) sendmmsg$inet6(r0, &(0x7f0000001480)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{&(0x7f0000000600)={0xa, 0x4e24, 0x0, @local, 0x101}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:45 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfc87bf070") poll(&(0x7f0000002300)=[{r0}], 0x1, 0x2) [ 944.876179][ T9258] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:04:46 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) ioctl(r0, 0xffffffff0000ab08, 0x0) 04:04:46 executing program 1: r0 = socket(0x11, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x105000, 0x104) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00'}) 04:04:46 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x4, 0x0, &(0x7f0000000540)=[@register_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f00000002c0)={0x260d01610d135c37, 0x0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000240)='-'}) 04:04:46 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000440)=ANY=[@ANYBLOB='s'], 0x1) sendfile(r3, r3, &(0x7f00000000c0), 0xfff) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") syncfs(r1) 04:04:46 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfc87bf070") poll(&(0x7f0000002300)=[{r0}], 0x1, 0x2) 04:04:46 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200000000ffff00000000000800190000000000", 0x24) 04:04:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'e\x00', 0x43732e5398416f1b}) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 04:04:46 executing program 2: ioperm(0x0, 0x65, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:04:46 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfc87bf070") poll(&(0x7f0000002300)=[{r0}], 0x1, 0x2) 04:04:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000011c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:04:46 executing program 4: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) rmdir(&(0x7f0000000000)='./file0\x00') dup2(r0, r1) 04:04:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="380300000000000000c55a991b0f"], 0x0, 0xe}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:46 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfc87bf070") poll(&(0x7f0000002300)=[{r0}], 0x1, 0x2) 04:04:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000a00)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r1, 0x0, 0x6, &(0x7f00000000c0)=0x60, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:04:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getpgrp(0x0) clone(0x20020102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f00000000c0)=[@exit_looper], 0xfe6a, 0x0, 0xfffffffffffffffe}) 04:04:47 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000002300)=[{r0}], 0x1, 0x2) [ 946.158812][ T9452] binder: 9442:9452 ioctl c0306201 20000000 returned -14 04:04:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x1}, 0xff7f) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000340)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$P9_RSTATu(r5, &(0x7f0000000480)={0x6f, 0x7d, 0x1, {{0x0, 0x4d, 0xc5, 0xfffffffffffffffb, {0x4, 0x1, 0x8}, 0x80000000, 0x0, 0x0, 0x0, 0xd, './cgroup.cpu\x00', 0x4, 'eth0', 0x0, '', 0x9, 'threaded\x00'}, 0xd, './cgroup.cpu\x00'}}, 0x6f) 04:04:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r0, 0x0, 0x100000001}) 04:04:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="38f3c60047a062c46bc55a891b0fc3"], 0x0, 0xf}, 0x20) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0xa9}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:04:47 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000002300)=[{r0}], 0x1, 0x2) 04:04:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$PR_SET_TSC(0x1a, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:47 executing program 2: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, 0x0) 04:04:47 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000002300)=[{r0}], 0x1, 0x2) 04:04:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="38f3c40047a062c46bc55a891b0fc37a62767ceb0a5bf8fe26020000002788ab32a8ff07d4f5"], 0x0, 0x26}, 0x20) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:04:48 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0x9, &(0x7f0000000040)=0x7416, 0x4) 04:04:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000a00)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r1, 0x0, 0x6, &(0x7f00000000c0)=0x60, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:04:49 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfc87bf070") poll(&(0x7f0000002300)=[{r0}], 0x1, 0x2) 04:04:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="38f3c40047a062c46bc55a891b0fc37a62767ceb0a5bf8fe26020000002788ab32a8ff07d4f5"], 0x0, 0x26}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:49 executing program 2: delete_module(&(0x7f00000002c0)='posix_acl_access\x00', 0x0) 04:04:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="050000000000000020000040050000a900000000ff03e9ffffff00000000000001"]) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x10}) 04:04:49 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfc87bf070") poll(&(0x7f0000002300)=[{r0}], 0x1, 0x2) 04:04:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1000000000032, 0x0, 0x0) 04:04:49 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfc87bf070") poll(&(0x7f0000002300)=[{r0}], 0x1, 0x2) 04:04:49 executing program 5: socketpair$unix(0x1, 0x2000000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) recvmsg(r1, &(0x7f0000000040)={&(0x7f00000001c0)=@nl=@proc, 0xff54, 0x0}, 0x2000) 04:04:49 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)=0x7416, 0x4) 04:04:49 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') readv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/147, 0x93}], 0x1) 04:04:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfc87bf070") poll(&(0x7f0000002300)=[{}], 0x1, 0x2) 04:04:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'e\x00', 0x43732e5398416f1b}) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 04:04:50 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1, 0x1493f737}) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000340)}, {&(0x7f00000004c0)}], 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0x8f) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYRES16=0x0, @ANYBLOB="0003000000000000000007"], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="38f3c40047a062c46bc55a891b0fb138"], 0x0, 0x10}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x4c, 0x0, &(0x7f0000001000)) 04:04:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfc87bf070") poll(&(0x7f0000002300)=[{}], 0x1, 0x2) 04:04:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="380300000000000000c55a991b0fb138d5bef903f75e092ab1320ad250d9"], 0x0, 0x1e}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfc87bf070") poll(&(0x7f0000002300)=[{}], 0x1, 0x2) 04:04:50 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 04:04:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 04:04:50 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfc87bf070") poll(&(0x7f0000002300)=[{r0}], 0x1, 0x2) 04:04:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[{0xc, 0x1}], 0xc}}], 0x2, 0x0) 04:04:51 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1, 0x1493f737}) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000340)}], 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0x8f) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYRES16=0x0, @ANYBLOB="0003000000000000000007"], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:04:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@initdev={0xfe, 0x88, [0x5]}}, 0x1600bd74) 04:04:51 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x10108) gettid() 04:04:51 executing program 5: creat(&(0x7f0000000180)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) creat(&(0x7f0000000280)='./bus\x00', 0x0) 04:04:51 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0xff8) creat(&(0x7f0000000080)='./bus\x00', 0x0) 04:04:51 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfc87bf070") poll(&(0x7f0000002300)=[{r0}], 0x1, 0x2) 04:04:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x80000000000709, 0x345) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4}, 0x1b) recvfrom$inet6(r0, 0x0, 0x96, 0x201f, 0x0, 0x2d3) 04:04:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x400000000003}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) connect$inet6(r0, &(0x7f0000000680)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) 04:04:51 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfc87bf070") poll(&(0x7f0000002300)=[{r0}], 0x1, 0x2) 04:04:51 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xd4b9db3) clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='dvpts\x00i\xe7Ym\x80Nz{D>\x8d8\x89{S\xcd\xb0y', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) 04:04:51 executing program 4: syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') socket$nl_netfilter(0x10, 0x3, 0xc) clone(0x8802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000140)=""/243, 0xf3}], 0x1, 0x0) add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) lseek(r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x0, 0xbf6, 0x8, 0x342365d7, 0x3}) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/20, 0x14}, {&(0x7f00000004c0)=""/47, 0x2f}, {&(0x7f0000000500)=""/27, 0x1b}, {&(0x7f0000000540)=""/39, 0x27}], 0x4, 0x0) mq_timedreceive(r0, &(0x7f0000000240)=""/204, 0xcc, 0x8, 0x0) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000100)={0x77359400}, 0x8) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000400)=""/3, 0x3, 0x5696, &(0x7f0000000440)={0x77359400}) 04:04:51 executing program 2: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffe27) mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 04:04:51 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfc87bf070") poll(&(0x7f0000002300)=[{r0}], 0x1, 0x2) 04:04:52 executing program 5: r0 = socket$inet6(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206430200a843090826274d040016001500154004004c00007aa3c728f1c46b7b31afdc1338d54400009b84136ef75afb6cde448daa7227c43ab8620000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 04:04:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000320019010000000000000000040000000c0000003a0800014004000000"], 0x20}}, 0x0) [ 951.261361][ T9990] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 951.270177][ T9990] netlink: 29 bytes leftover after parsing attributes in process `syz-executor.5'. 04:04:52 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfc87bf070") poll(&(0x7f0000002300)=[{r0}], 0x1, 0x2) [ 951.303231][T10021] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 04:04:52 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @empty=[0xf000, 0xe000000000000000, 0x0, 0xf0ffff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0xe0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864, 0x11, 0x0, @local, @dev={0xac, 0x14, 0x14, 0xac1414aa}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 04:04:52 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x58, 0x0, &(0x7f0000000100)=[@acquire_done, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 04:04:52 executing program 4: creat(&(0x7f0000000a40)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) creat(&(0x7f0000000280)='./bus\x00', 0x0) 04:04:52 executing program 5: r0 = socket$inet6(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206430200a843090826274d040016001500154004004c00007aa3c728f1c46b7b31afdc1338d54400009b84136ef75afb6cde448daa7227c43ab8620000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 04:04:52 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfc87bf070") poll(&(0x7f0000002300)=[{r0}], 0x1, 0x2) 04:04:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) [ 951.786592][T10112] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 951.795009][T10112] netlink: 29 bytes leftover after parsing attributes in process `syz-executor.5'. 04:04:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") getsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000bfcffc), &(0x7f0000000080)=0x4) 04:04:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='team0\x00'}) 04:04:52 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) poll(&(0x7f0000002300)=[{r0}], 0x1, 0x2) 04:04:53 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7040000000000006a0a00fe000000008500000032000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="37eb573300001519e6a6d63d86dd", 0x0, 0x4000}, 0x28) 04:04:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 04:04:53 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) poll(&(0x7f0000002300)=[{r0}], 0x1, 0x2) 04:04:53 executing program 4: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) 04:04:53 executing program 2: poll(0x0, 0x0, 0x46) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x38, 0x0, 0x0, 0x800e0050e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/60, 0x3c}, {0x0}, {0x0}], 0x3}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{}, {}, {}], 0x3, 0x4e) shutdown(r2, 0x0) 04:04:53 executing program 0: poll(0x0, 0x0, 0x46) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x38, 0x0, 0x0, 0x800e0050e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/60, 0x3c}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f00000000c0)=[{r3}, {}], 0x2, 0x4e) shutdown(r2, 0x0) 04:04:53 executing program 1: poll(0x0, 0x0, 0x46) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x38, 0x0, 0x0, 0x800e0050e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/60, 0x3c}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{}, {}], 0x2, 0x4e) shutdown(r2, 0x0) 04:04:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/60, 0x3c}, {0x0}, {0x0}], 0x3}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{}, {}], 0x2, 0x4e) shutdown(r2, 0x0) 04:04:53 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) poll(&(0x7f0000002300)=[{r0}], 0x1, 0x2) 04:04:53 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) poll(&(0x7f0000002300)=[{r0}], 0x1, 0x2) 04:04:53 executing program 2: poll(&(0x7f0000000000), 0x222d, 0x51) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffc80, 0x0, 0x0, 0x800e00989) ppoll(&(0x7f0000000040)=[{r0, 0x4}, {r0, 0x21}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 04:04:53 executing program 4: recvfrom$inet(0xffffffffffffffff, 0x0, 0x38, 0x0, 0x0, 0x800e0050e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/60, 0x3c}, {0x0}, {0x0}], 0x3}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f00000000c0)=[{r3}, {}, {}], 0x3, 0x4e) shutdown(r2, 0x0) 04:04:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8953, &(0x7f0000000040)=0x2) 04:04:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002f008163e44cc91b4dd65b2f0980c37023072a556d1c958c00"/46, 0x2e}], 0x1}, 0x0) socket$kcm(0x29, 0x0, 0x0) 04:04:54 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) poll(&(0x7f0000002300)=[{r0}], 0x1, 0x2) 04:04:54 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x541b, &(0x7f0000000040)={r0}) ioctl$TUNSETFILTEREBPF(r2, 0x5450, 0x0) socket$kcm(0x29, 0x5, 0x0) 04:04:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/60, 0x3c}, {0x0}, {0x0}], 0x3}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{}], 0x1, 0x4e) shutdown(r2, 0x0) 04:04:54 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) poll(&(0x7f0000002300)=[{r0}], 0x1, 0x2) 04:04:54 executing program 0: poll(&(0x7f0000000000), 0x222d, 0x51) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffc80, 0x0, 0x0, 0x800e00989) ppoll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 04:04:54 executing program 5: poll(0x0, 0x0, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f00000000c0)=[{r1}, {}], 0x2, 0x4e) shutdown(r0, 0x0) 04:04:54 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$FUSE_WRITE(r3, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) read$FUSE(r3, 0x0, 0x0) 04:04:54 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") poll(&(0x7f0000002300)=[{r0}], 0x1, 0x2) 04:04:54 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x4, 0xe6}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 04:04:54 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") poll(&(0x7f0000002300)=[{r0}], 0x1, 0x2) 04:04:54 executing program 1: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.mem_hardwall\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.net/syz1\x00', 0x200002, 0x0) r4 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000006c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup(r5, 0x0, 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001140)={0x0, r2, 0x0, 0x12, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f00000010c0)={0x2, 0x70, 0x7fff, 0xfffffffffffffffe, 0x7, 0x7fffffff, 0x0, 0x9, 0x100, 0x9, 0x3, 0x7fff, 0x7fffffff, 0x200, 0x6, 0x9, 0x71af, 0x5, 0x3, 0x8, 0xffff, 0x7, 0xa5aa, 0x7, 0x7, 0x10001, 0x9, 0xfa, 0x6, 0xfffffffffffffffb, 0x8001, 0x7, 0x8001, 0x2, 0x36, 0xe6c2, 0x1, 0x2, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000200), 0x4}, 0xb180, 0x20, 0x101, 0x2, 0x7fffffff, 0xffffffff80000001, 0x4}, r6, 0x7, r2, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r7 = socket$kcm(0x2, 0x2, 0x73) r8 = openat$cgroup_subtree(r4, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) r11 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$kcm(r10, &(0x7f0000008540)={0x0, 0x0, 0x0}, 0x40) ioctl$TUNSETVNETBE(r11, 0x400454de, 0x0) openat$cgroup_procs(r11, 0x0, 0x2, 0x0) sendmsg$sock(r7, &(0x7f0000000480)={&(0x7f0000000040)=@generic={0x0, "a4ac2b75e3bff2696156fbb5d0a0124628c1d6b25564d8895e68a5ed5a664daa3b33b5fcb562e98dff04f686832ec279f6c555dd7c0d40bb253c8b611d91bf5f1f8835b97c9ac17a335f5e10e92f04e465d89e64c45cb04bfca94ed1e08ae80618071656abc06e821625bb33d6fca76d2f52053ca93caba502f6ca38be5f"}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=[@timestamping={{0x14}}], 0x18}, 0xc000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r8, &(0x7f0000000fc0)="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"}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = gettid() ioctl$PERF_EVENT_IOC_ID(r9, 0x80082407, &(0x7f0000000f80)) perf_event_open(0x0, r12, 0x0, r3, 0x0) 04:04:55 executing program 4: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000440)={0x0, 0x70, 0x69, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x8, 0xfffffffffffffff7, 0x0, 0x0, 0x7fff, 0xfffffffffffffffd, 0x6, 0x1, 0x3, 0xffffffffffff1cf7, 0x4, 0x0, 0x1, 0x4, @perf_config_ext, 0x20, 0x40, 0x4, 0x8, 0xfff, 0x21c, 0x1}, 0xffffffffffffffff, 0x3, r0, 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x2c000) bpf$MAP_DELETE_ELEM(0x3, 0xfffffffffffffffd, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpu.stat\x00', 0x0, 0x0) [ 954.044867][T10617] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.1'. [ 954.105778][T10617] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.1'. 04:04:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x2c00000000000000, 0x2c000) 04:04:55 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") poll(&(0x7f0000002300)=[{r0}], 0x1, 0x2) 04:04:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000040)=0x2) [ 954.149510][T10625] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.1'. 04:04:55 executing program 1: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.mem_hardwall\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.net/syz1\x00', 0x200002, 0x0) r4 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000006c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup(r5, 0x0, 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001140)={0x0, r2, 0x0, 0x12, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f00000010c0)={0x2, 0x70, 0x7fff, 0xfffffffffffffffe, 0x7, 0x7fffffff, 0x0, 0x9, 0x100, 0x9, 0x3, 0x7fff, 0x7fffffff, 0x200, 0x6, 0x9, 0x71af, 0x5, 0x3, 0x8, 0xffff, 0x7, 0xa5aa, 0x7, 0x7, 0x10001, 0x9, 0xfa, 0x6, 0xfffffffffffffffb, 0x8001, 0x7, 0x8001, 0x2, 0x36, 0xe6c2, 0x1, 0x2, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000200), 0x4}, 0xb180, 0x20, 0x101, 0x2, 0x7fffffff, 0xffffffff80000001, 0x4}, r6, 0x7, r2, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r7 = socket$kcm(0x2, 0x2, 0x73) r8 = openat$cgroup_subtree(r4, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="fa0c000026008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3a2b4dade3baee72569b51366463fedf5e787c05b0cb5927a3a7edfb4d078e9ae1504d489e058be9fafaa633705b6d4bf6a01f2cd9ebf19724a1b0b9760612582bccd3983ce4474844c065e914dab8bbd52a45f431678bfe28633bf7c8dc83df809238ed87f1e393883ef750ce79c6f84e5e5de176e2f26024e4e3a3d8fbdaf3254022f265d8ccc5fd7205d9d9c2c407ec58162523082d81a39c43f782332ba8e82b4107a049cb82bba8b5edd80473844291437b8d22edca68047582e6be601e9df5e60a32c7cd202c5a30b8b606e43362739551cbb013b65e238f41cc00d7900140cf06b7bc9030f2563bcf9d4f4b7f48c79ec1a323d06276a0a3f8846b7c62b66f9709cabcaad234c53f3bc9b11165a6321f1db1057f076cfaebf8fbfa033fdc1dc2c3e314b36b3b3dd50425447da8bc5938ff7a17361100ab0b1ffeab7ac487411824224781eb9cdd4edef57ae91cd61f56a56c0599cfc3a491447207610f242da6cd6b030ae5f35e3181c44ae68665a023759b9ef4358db46107edc49194aed72b62600ec0ae4fc9065be059fc010cd6e6c9ea77c666b5e25693fbcf595e3e57113ff3a0e0c63d0604a16ea5adb8b7b54d47d4d8804612fde571863064528a49bf684d8a880a11afd819f186c177c49cac3ba1e9d1aa7ad0ff36b9e36d73c05b8abcaf96df0bacd2c9653f30ec29e1284af8749a9b2803c2727e992a6e65df192e1875c3e6d3553ffb7cb34ffee8f8ac0123c390454b42a0316952cbc9949376d9320ec207f77c2d5eb9e86d720cf8e9008a9a51932b45cd4cab21414c92d1c20f9e15e3fc16c7ce181e9ab19b01b70343934c823b1215e173405dd225233823cd4a604a77f06b14eb05b860e6cf8790335788c43abe9de1598e9952e5c7e6b2f8b17b1788ff3033e7d1635b008834bdf4054e6195e55000827c6202b227dde06f23ae21c00b371bdb6b7ea47b2e78844b52a77f9f0929790dcd7df2752e4af092d539c87c18751a5eb3eb4d38a2a0e070064b4ffaacff0543b115cc89f6c7e78f12147ebfcf1c80bac8f98deb59cbe670adb4cd1882a7e0ca4ba85ae9d445223ffb32301d46c0c9b05a830cbea0f72294ab3b539e4ed7cac2e22b235e8ceedeb643fb90b061a58368e76036ff3c1828d8a4e21288662afb6f2acab00d734db7ffc8373a928571819ce9ea6cb0956a6093b2b1f65662b76bc6ac8a171451714e1d0e4ff7647fe7551d3cf16f37cb5547317e4fef51e4fb471de6ffbb90c2dd4a64266c4c2f75fc62e58ec306fb92212fb262d8b138899a3b53e67cde2f97d94cd2265cc04d32b29edf77e75b1f88372495cb2937f183bfc8604d72efb3af5c1f41b665b25592676b0ad2185478eade7e663e743e0e09cce6224c787ce1d789dc4a9b350bfe3a75f551341b11dd96cdaea17989dad565b16324a69842dc29a0ed16744ea5935598ac8238e146139189927a14d3b2863044b63b468ae75f48fab68ad235c36daffebfe4b468fc9b13198b1a683dcd3b3b4294ba22caddbacf8792d5783bc12e2538e4609e6bb6e9eeab98a06452c252a657f400260458c29fae8879097698c9aba2b2d889fc78f00d0d8271e09e8542b71018be6ff8cb03cb423e79303047d6ce124a00f64461b899bbddc4fe87ff677533391e16c01fa9cd6420bdc856c4c7f057b249ee9817efd6ab2cd02eb887d2631435ef2d5a1c7e57ac046ef615a1285ca89ade18ae69af3b3f8f76ca8aa060e373c0f99424fe1c5fadc72fe145fd2d4e4da4b78597890516857de188fcdaf15e3b0871b346cd39ab772cc25fab49e60c818cde934b137144adfc4fbde3ddbeccce9679f02b66746e822c67b3ed5fdafb4a936a2683b39a002115ecd62220605ca542610a80f2e3530aa89d3ed6ed9c57bbfd5db3a0b62786a608309a355443c616032008f9458b2f10db93e29470192370084e9322c309c9b23333b46d04e79176659503ad4b05deebb3c67d715ee6e84a89002ea6f7f71bf41ad36b42c8ae01c97174dbb641e50641aba60c291a84e906c013087370a5043e07d36fcead378f6c1e6ed3f5ac695124b82b20261cf7c9b82172e09c81d7d39eed72aee5678613a3c671ddd44f2c7c75a3b5d316aa165d56594fccab20903d7f503a08928e76c779918b2463b720ee6367a43e494a1db3ed1a80690e665570c01ce7eb979cdd95d4e1ca51730eb2cd63ffb2a56049601627c9788254945142dce85adbe1eb5997d16cdfe2a3758b13dc6bb121e2206ae64206868c1c5e89a101bc121719ac435dcad093f5f67cefd863cc7c8f3fc8a9dc62a83c115f1ce714b18af067951aa06dd9bb4ed98a820bf4704d156977caa4e6415b2a0df0386e2f6a061bf44abc8a397cf4abdafc51b78ebec9831f3c60fde6e62a1fd082903080aef20ff8de8bc0dced06f627514600539ca7114a088848da4244a85b4cf5b976d3a698c9a568d417e276917baba05d1a02181db2e6cc35986da4ccc63f8cd8e85a4a923dd27e2f499664601fdc44fdf46e2d2880cd5a7ece89c370234c438dcc0b43865cc62bad21e9dc37da758cbe01752f02fd9cbfe98630a30a78bb1239e25cdaba3d45d13cd3e7216d9d8070f3ff1a0cd9a0c91f29974c98f2677ba88c1091bde4be0cd37ea5eeb3b9cd59560a00ddd40bbd60ffb8d4daa973ef0977c18dd4b38a605cee957872dca85787c37b6931293eddb77015faf143d1d28d24822d1a5d134799e8175a38b255aaf0e39b68c7f734e2e1e7044626daa84c9113e86d86ef63c863703703ea163319261dcf516c32d49478f7af30d52baa18ea6b0fc286c06b7e4ee019bf3fe74845a652d4a52aaa241a189c411e90e2953863a2bc4124e573607b94cdff19e280731824931a83f056cb5857672619b97ce38081592c0c319ce72e04e9eadce89775cfb5a4b2842663bc79bde565435cbcd46c4d505ceef7dde86512d39d4cb270deb7e79ebf8602bdc0d76c3e833d36ee08be10be634f44056c2f3fd6a328c7cd562e9c96ff7845fc3df81a876bb07f1cc833bed6ca1dc5cf935a4e959db6a4fae6edbc45357d8758faa9cd04cd41eb6efcfbd91658519bf520b90107f767d126854818485e98cb7ef56804de6950bf4e72098a949d14ea0e4e9f2534cf16cac0aeb970fc5c39f37e93910d5c99ac163792260d2280ec5c9a79bf295588ec23f524aae65f800f9c39e338f3d66b1a69e5488e04823eab36ae6ec6a2c5ce133ccd819a2b217b1ab7f4afd1697bb42929b3131358b5421c83f925571934442d0fd0ce3990d4e5d31d8b956f76df3c2f8533e46b892c88692ce009155dd5c7dbe4c86874b95762650f63e4b4aabb41320978b05b80cfe8fa2830904ef6b5c4f7ad46ca5dac151c9077c4d2c6adfe5066a8eb09a9bc6892330ea2b259a53c7137f8498254e1b04bf920c35c5333c4d640b11da60917ae921037b4aedbd6a0fbeeaf88ef6defc830552b4cbe3fe2a844806a48923dd428ea1c8d797bd8e6aabd1d1a8c97c8038b627120a77f4e47fa1f788aa9da268b0ec10fc453cb722685df76547dbf55a16663aa2b2a51e9c52456cccdf682592d1369dd12e3d3cb504e0f2d7004e62c297d5a25d0298045dae8fca8cb795ea57288b85a7e705820087d55ca6c42e920e2aa1174e128622cf64a197fd728cb2949536ba63e8bda8589261f1377caea37302e47228d3708a5666c66ba711d3c0b310a8c47e86d26597299d523c28c90e4feab43e950f398f7b61ccf7e6490d75ba6d8214e2d5ef2d7a088db490e1ebacf4e6eecc896cb1c704f0a8fcdf4ccb5dfa53eaf43d709287f36c10188c19fd59da7d73494de089c1b0a69ee22dcb847001c5317846a876bee1685d11c4db0673ec4c3a12008bb719650525b3c39e2b0469edda93830b3f1bde3e5b0b4637197866bb08c5858cf0d9876e3c7cad54169887bf9c80f9f4be362e1bc8c27f3434e9a918bac355c184bd899b9aebe6be20e70c0c69234342eb8b57aa9ffb7797a32df91cec2bbc90201658ca2297bf1fe68e65363867e1f6ad79b827f363d64fbd3b188d95307d011c4ce5bf4407908c058eeb97ec98dd0ebfdab6b348fa387f2a7573cac25344c983e8fd526c30ee6d59fe99a30c7d7e2864aa22bfa49df5f32da68309cab3ed9c2ce69b6ecb8508ce28a43ebd6c809b8afd07a4606e664965d316f3707a3abee9bcdc32a78031b0171fb565d90c16cd56e5792c0cf618b799715f32538e38f493d4e19ec76fc8a07576a13975706bfc2bb1516c2d18a4385cc37a206eac6c9fb8d073572ba2671d2198abf24fdd0c40d079ae44962c26743b4bf5950ac5ee34c5d7bd60b364ce670958112c37b9829bed7e1327356d6b94af3ba020c2337b2dba37d00af8a128a614390cdde62ce871f948427fb5c187df9a1540a5cc71da1a86144acbfd94bf433f744f0c4f2a675eba3ed251c5b11b08dfefc726c0394a9b75121d88467ed4b2cd69819dfe50693a4a4c8370d3af12f41c0067283bbb5a90044a340fc357a11081a6c13bb9c32d9caa448479fd5f0302b6729ca7233094540b14546d6bcc15771c2686279b34f9c0914f5306d0fabd5979266ea01a17a22507e560dbf904dd62c40e2bccb468710ee4c1caf4e786", 0xcfa}], 0x1}, 0x0) r11 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$kcm(r10, &(0x7f0000008540)={0x0, 0x0, 0x0}, 0x40) ioctl$TUNSETVNETBE(r11, 0x400454de, 0x0) openat$cgroup_procs(r11, 0x0, 0x2, 0x0) sendmsg$sock(r7, &(0x7f0000000480)={&(0x7f0000000040)=@generic={0x0, "a4ac2b75e3bff2696156fbb5d0a0124628c1d6b25564d8895e68a5ed5a664daa3b33b5fcb562e98dff04f686832ec279f6c555dd7c0d40bb253c8b611d91bf5f1f8835b97c9ac17a335f5e10e92f04e465d89e64c45cb04bfca94ed1e08ae80618071656abc06e821625bb33d6fca76d2f52053ca93caba502f6ca38be5f"}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=[@timestamping={{0x14}}], 0x18}, 0xc000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r8, &(0x7f0000000fc0)="b28c0d98f6a09695125ccb5336f6983cf4169b9b7c016376ae1079096ec5fe3e33e05ce02abf82f18e9e3c3528d0fd6bd4cf875a4ac353f03447b2336259ce0ba2d5c28adcacc56be61016005d1586e0ca19cd8ced76d88ac4cbd4481e8a5ab282c85c2143353feecee87eaf903a585d1489c2dcae3501557e8d904dc8b320e628464fbb6e2baf9a5dfd38f99947aa073544281f041506b4cac256f3eec5115e585523d3d9d59eb875fd69392e38f2add0c9255b7be8c5af3e4663b124e1377a05dee54343ac2ac1b940d4f9ef052954d140d6b9eb370d29ccc1fe6f698a0e5540254220b93b901671f9a7c6a039561ed5a588ca455de648d77d7664"}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = gettid() ioctl$PERF_EVENT_IOC_ID(r9, 0x80082407, &(0x7f0000000f80)) perf_event_open(0x0, r12, 0x0, r3, 0x0) 04:04:55 executing program 0: 04:04:55 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfc87b") poll(&(0x7f0000002300)=[{r0}], 0x1, 0x2) [ 954.490647][T10717] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.1'. 04:04:55 executing program 2: 04:04:55 executing program 4: [ 954.566706][T10717] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.1'. 04:04:55 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\xf7\xff\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\"\xb0\a\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\x8e\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0\x04\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 04:04:55 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = dup3(r0, r1, 0x80000) write$P9_RLERRORu(r2, &(0x7f0000000040)={0x13, 0x7, 0x1, {{0x6, 'cpuset'}, 0xfffffffffffffffd}}, 0xfffffdb3) close(0xffffffffffffffff) 04:04:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(r0, r1, 0x80000) write$P9_RLERRORu(r2, &(0x7f0000000040)={0x13, 0x7, 0x1, {{0x6, 'cpuset'}, 0xfffffffffffffffd}}, 0xfffffdb3) 04:04:55 executing program 4: 04:04:55 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfc87b") poll(&(0x7f0000002300)=[{r0}], 0x1, 0x2) 04:04:55 executing program 1: 04:04:56 executing program 5: 04:04:56 executing program 1: 04:04:56 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfc87b") poll(&(0x7f0000002300)=[{r0}], 0x1, 0x2) 04:04:56 executing program 4: 04:04:56 executing program 2: 04:04:56 executing program 0: 04:04:56 executing program 5: 04:04:56 executing program 4: 04:04:56 executing program 2: 04:04:56 executing program 0: 04:04:56 executing program 1: 04:04:56 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfc87bf0") poll(&(0x7f0000002300)=[{r0}], 0x1, 0x2) 04:04:56 executing program 4: 04:04:56 executing program 2: 04:04:56 executing program 5: 04:04:56 executing program 0: 04:04:57 executing program 1: 04:04:57 executing program 4: 04:04:57 executing program 2: 04:04:57 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfc87bf0") poll(&(0x7f0000002300)=[{r0}], 0x1, 0x2) 04:04:57 executing program 5: 04:04:57 executing program 4: 04:04:57 executing program 2: 04:04:57 executing program 0: 04:04:57 executing program 1: 04:04:57 executing program 5: 04:04:57 executing program 2: 04:04:57 executing program 4: 04:04:57 executing program 0: 04:04:57 executing program 1: 04:04:57 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfc87bf0") poll(&(0x7f0000002300)=[{r0}], 0x1, 0x2) 04:04:57 executing program 5: 04:04:57 executing program 4: 04:04:57 executing program 2: 04:04:58 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfc87bf070") poll(0x0, 0x0, 0x2) 04:04:58 executing program 1: 04:04:58 executing program 0: 04:04:58 executing program 5: 04:04:58 executing program 2: 04:04:58 executing program 4: 04:04:58 executing program 1: 04:04:58 executing program 5: 04:04:58 executing program 0: 04:04:58 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfc87bf070") poll(0x0, 0x0, 0x2) 04:04:58 executing program 2: 04:04:58 executing program 5: 04:04:58 executing program 1: 04:04:58 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfc87bf070") poll(0x0, 0x0, 0x2) 04:04:58 executing program 4: 04:04:58 executing program 0: 04:04:58 executing program 5: 04:04:58 executing program 2: 04:04:59 executing program 4: 04:04:59 executing program 1: 04:04:59 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfc87bf070") poll(&(0x7f0000002300), 0x0, 0x2) 04:04:59 executing program 0: 04:04:59 executing program 4: 04:04:59 executing program 5: 04:04:59 executing program 1: 04:04:59 executing program 2: 04:04:59 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfc87bf070") poll(&(0x7f0000002300), 0x0, 0x2) 04:04:59 executing program 0: 04:04:59 executing program 1: 04:04:59 executing program 4: 04:04:59 executing program 5: 04:04:59 executing program 2: 04:04:59 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfc87bf070") poll(&(0x7f0000002300), 0x0, 0x2) 04:04:59 executing program 1: 04:04:59 executing program 4: 04:04:59 executing program 0: 04:05:00 executing program 5: 04:05:00 executing program 2: 04:05:00 executing program 1: 04:05:00 executing program 0: 04:05:00 executing program 4: 04:05:00 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfc87bf070") poll(&(0x7f0000002300)=[{}], 0x1, 0x2) 04:05:00 executing program 5: 04:05:00 executing program 0: 04:05:00 executing program 2: 04:05:00 executing program 1: 04:05:00 executing program 4: 04:05:00 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfc87bf070") poll(&(0x7f0000002300)=[{}], 0x1, 0x2) 04:05:00 executing program 5: 04:05:00 executing program 0: 04:05:00 executing program 4: 04:05:00 executing program 1: 04:05:00 executing program 2: 04:05:00 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfc87bf070") poll(&(0x7f0000002300)=[{}], 0x1, 0x2) 04:05:01 executing program 4: 04:05:01 executing program 0: 04:05:01 executing program 5: 04:05:01 executing program 1: 04:05:01 executing program 2: 04:05:01 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfc87bf070") poll(&(0x7f0000002300)=[{r0}], 0x1, 0x0) 04:05:01 executing program 0: 04:05:01 executing program 1: 04:05:01 executing program 4: 04:05:01 executing program 5: 04:05:01 executing program 2: 04:05:01 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfc87bf070") poll(&(0x7f0000002300)=[{r0}], 0x1, 0x0) 04:05:01 executing program 4: 04:05:01 executing program 1: 04:05:01 executing program 0: 04:05:01 executing program 5: 04:05:02 executing program 2: 04:05:02 executing program 4: 04:05:02 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfc87bf070") poll(&(0x7f0000002300)=[{r0}], 0x1, 0x0) 04:05:02 executing program 5: 04:05:02 executing program 0: 04:05:02 executing program 1: 04:05:02 executing program 2: 04:05:02 executing program 4: 04:05:02 executing program 3: 04:05:02 executing program 5: 04:05:02 executing program 0: 04:05:02 executing program 4: 04:05:02 executing program 1: 04:05:02 executing program 3: 04:05:02 executing program 2: 04:05:02 executing program 5: 04:05:02 executing program 4: 04:05:02 executing program 1: 04:05:02 executing program 3: 04:05:03 executing program 0: 04:05:03 executing program 5: 04:05:03 executing program 2: 04:05:03 executing program 4: 04:05:03 executing program 1: 04:05:03 executing program 3: 04:05:03 executing program 0: 04:05:03 executing program 2: 04:05:03 executing program 5: 04:05:03 executing program 4: 04:05:03 executing program 0: 04:05:03 executing program 1: 04:05:03 executing program 3: 04:05:03 executing program 5: 04:05:03 executing program 4: 04:05:03 executing program 0: 04:05:03 executing program 2: 04:05:04 executing program 1: 04:05:04 executing program 5: 04:05:04 executing program 3: 04:05:04 executing program 4: 04:05:04 executing program 0: 04:05:04 executing program 2: 04:05:04 executing program 1: 04:05:04 executing program 4: 04:05:04 executing program 2: 04:05:04 executing program 3: 04:05:04 executing program 5: 04:05:04 executing program 1: 04:05:04 executing program 0: 04:05:04 executing program 4: 04:05:04 executing program 2: 04:05:04 executing program 0: 04:05:04 executing program 3: 04:05:04 executing program 5: 04:05:04 executing program 1: 04:05:05 executing program 4: 04:05:05 executing program 5: 04:05:05 executing program 0: 04:05:05 executing program 2: 04:05:05 executing program 4: 04:05:05 executing program 3: 04:05:05 executing program 1: 04:05:05 executing program 5: 04:05:05 executing program 0: 04:05:05 executing program 2: 04:05:05 executing program 4: 04:05:05 executing program 1: 04:05:05 executing program 3: 04:05:05 executing program 5: 04:05:05 executing program 2: 04:05:05 executing program 0: 04:05:05 executing program 4: 04:05:05 executing program 3: 04:05:05 executing program 1: 04:05:06 executing program 5: 04:05:06 executing program 3: 04:05:06 executing program 2: 04:05:06 executing program 0: 04:05:06 executing program 4: 04:05:06 executing program 1: 04:05:06 executing program 0: 04:05:06 executing program 4: 04:05:06 executing program 5: 04:05:06 executing program 2: 04:05:06 executing program 3: 04:05:06 executing program 1: 04:05:06 executing program 4: 04:05:06 executing program 2: 04:05:06 executing program 5: 04:05:06 executing program 0: 04:05:06 executing program 1: 04:05:06 executing program 3: 04:05:07 executing program 4: 04:05:07 executing program 1: 04:05:07 executing program 5: 04:05:07 executing program 2: 04:05:07 executing program 0: 04:05:07 executing program 4: 04:05:07 executing program 1: 04:05:07 executing program 3: 04:05:07 executing program 5: 04:05:07 executing program 4: 04:05:07 executing program 2: 04:05:07 executing program 0: 04:05:07 executing program 3: 04:05:07 executing program 1: 04:05:07 executing program 5: 04:05:07 executing program 4: 04:05:07 executing program 1: 04:05:08 executing program 0: 04:05:08 executing program 2: 04:05:08 executing program 3: 04:05:08 executing program 4: 04:05:08 executing program 5: 04:05:08 executing program 0: 04:05:08 executing program 1: 04:05:08 executing program 2: 04:05:08 executing program 5: 04:05:08 executing program 3: 04:05:08 executing program 4: 04:05:08 executing program 1: 04:05:08 executing program 0: 04:05:08 executing program 2: 04:05:08 executing program 4: 04:05:08 executing program 3: 04:05:08 executing program 2: 04:05:08 executing program 5: 04:05:08 executing program 1: 04:05:09 executing program 0: 04:05:09 executing program 4: 04:05:09 executing program 3: 04:05:09 executing program 2: 04:05:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r1, 0x6) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = accept(r1, 0x0, 0x0) shutdown(r3, 0x2) 04:05:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40600) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff}) inotify_add_watch(r1, 0x0, 0x4000000) 04:05:09 executing program 1: socket$kcm(0x2b, 0x1, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x41, &(0x7f0000000000)=r0, 0x4) recvmsg$kcm(r0, &(0x7f00000098c0)={0x0, 0x0, 0x0}, 0x0) 04:05:09 executing program 4: openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000140)=""/40, 0xfffffda9, 0x2) socket$inet_udp(0x2, 0x2, 0x0) 04:05:09 executing program 2: 04:05:09 executing program 3: 04:05:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r1, 0x6) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x1b0a}, 0x8) write(r2, &(0x7f0000000100), 0x1ede5) r3 = accept(r1, 0x0, 0x0) shutdown(r3, 0x2) 04:05:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 04:05:09 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x200000008002) r2 = dup2(r1, r0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffe, @tick, {}, {}, @connect}], 0x30) 04:05:09 executing program 5: unshare(0x40600) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) fdatasync(r0) 04:05:10 executing program 2: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$PIO_UNIMAP(r1, 0x4b67, 0x0) 04:05:10 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x2f}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 04:05:10 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)={0xa2, 0x7d, 0x0, {{0x0, 0x70, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, '', 0x26, 'cpusetcgroupwlan0]Cvmnet1keyringmd5sum', 0x6, 'system', 0x11, '!em0bdev#(proc$lo'}, 0x1d, 'losecurity.ppp1vboxnet0+nodev'}}, 0xa2) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 969.143190][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 969.149951][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 969.221031][T11394] input: syz1 as /devices/virtual/input/input86 04:05:10 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f0000001700)=[@reply_sg={0x4008630a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xff69, 0x0, 0x0}) 04:05:10 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x40}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 04:05:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fspick(0xffffffffffffff9c, 0x0, 0x4) 04:05:10 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f0000001700)=[@reply_sg={0x40046302, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xff69, 0x0, 0x0}) [ 969.467923][T11433] binder: BC_ATTEMPT_ACQUIRE not supported [ 969.474051][T11433] binder: 11427:11433 ioctl c0306201 20000240 returned -22 [ 969.515349][T11467] binder: BC_ATTEMPT_ACQUIRE not supported [ 969.521377][T11467] binder: 11427:11467 ioctl c0306201 20000240 returned -22 04:05:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="230000002d00810065160b000000cab96eff4f65f35a0e00da1b4015f0403fa0f2ffff", 0x23}], 0x1}, 0x0) [ 969.638437][T11512] binder: BC_ACQUIRE_RESULT not supported [ 969.644535][T11512] binder: 11511:11512 ioctl c0306201 20000240 returned -22 [ 969.701286][T11514] binder: BC_ACQUIRE_RESULT not supported [ 969.707786][T11514] binder: 11511:11514 ioctl c0306201 20000240 returned -22 04:05:10 executing program 4: socket(0xa, 0x1, 0x0) request_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='proceth1\x00', 0xfffffffffffffffc) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 04:05:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x10000404c0c0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x4000000, &(0x7f00000001c0), 0x10) 04:05:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6, 0x0, 0x408776f6}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:11 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$sock(r2, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:05:11 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, {0x2, 0x4e20, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x3f, &(0x7f0000000000)='ip6erspan0\x00', 0x200}) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x800000}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) prctl$PR_GET_KEEPCAPS(0x7) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100), &(0x7f0000000180)=0x4) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000240)={0x3, &(0x7f0000000140)=[{0x7}, {0x960b, 0xe9db}, {0x3, 0x7fff}]}) 04:05:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 04:05:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x100000001}) 04:05:11 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) ioctl(0xffffffffffffffff, 0xffff, 0x0) 04:05:11 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002f008163e44cc91b4dd65b2f0980c37023072a556d1c958c00"/46, 0x2e}], 0x1}, 0x0) 04:05:11 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x3, &(0x7f00000004c0)={0x0, 0x0}) ppoll(&(0x7f00000003c0)=[{r0}], 0x1, &(0x7f0000000440)={0x0, r1+30000000}, 0x0, 0x0) 04:05:11 executing program 5: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 04:05:11 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000e27000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x2, 0x0) 04:05:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000", 0x30}], 0x1}, 0x0) 04:05:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000006a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(r2, r1, 0x0) 04:05:13 executing program 0: clone(0x41bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)="19495ff17d") ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000000)={0x0}) 04:05:13 executing program 2: chdir(0x0) r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="73c775eaefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9cfbe93fc6bbbc58165ebea25878b8a8da2563190b8f32357"], 0x3c) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') readlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/18, 0x12) 04:05:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="38f3c40047a062c46bc55a891b0fc3"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:13 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000a00)=[{&(0x7f0000000580)='N', 0x1}], 0x1, 0x0) 04:05:13 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setitimer(0x2, 0x0, &(0x7f0000000080)) 04:05:13 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000040), 0x0) [ 972.059553][T11789] syz-executor.5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 04:05:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x4040810, &(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10) 04:05:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x6, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x47}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:05:13 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x80a02, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, 0x0, 0x0) 04:05:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0x8) [ 972.283397][T11797] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:05:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000180)) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 04:05:13 executing program 2: shmget$private(0x0, 0x4000, 0x78000c61, &(0x7f0000001000/0x4000)=nil) 04:05:13 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setitimer(0x0, 0x0, &(0x7f0000000080)) 04:05:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x4040810, &(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10) 04:05:13 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') socket$kcm(0x10, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) ioctl(0xffffffffffffffff, 0xffff, &(0x7f0000000640)="955a291ba08e93dd50c92fe8e98749f60b08cf1033ffa996c81b675f5874f9bd66a4435d6f094119eaa15f7bbb96a9f3af1ce8eb8460c56d23f3c44c7838fc0fc172f818999a72937295df4f27e137510de25dece1f9cc5ca9aa1a6097f72534614f5ee3b05376eb7eec89832e5d3a0a1f230ba21f7f78afda3db6310e55d6dfb803445e026dc073e0c6d95b0b2206449c6d6e7cf1c63d905d") 04:05:13 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setitimer(0x2, &(0x7f0000000040)={{0x0, 0x2710}}, &(0x7f0000000080)) 04:05:13 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x141002, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x0) 04:05:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x4040810, &(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10) 04:05:14 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000140)) 04:05:14 executing program 2: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 04:05:14 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x990000, 0x3fc, 0x0, [], &(0x7f0000000040)={0x0, 0x0, [], @ptr}}) 04:05:14 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setitimer(0x0, 0x0, &(0x7f0000000080)) 04:05:14 executing program 1: socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) ioctl(0xffffffffffffffff, 0xffff, &(0x7f0000000640)="955a291ba08e93dd50c92fe8e98749f60b08cf1033ffa996c81b675f5874f9bd66a4435d6f094119eaa15f7bbb96a9f3af1ce8eb8460c56d23f3c44c7838fc0fc172f818999a72937295df4f27e137510de25dece1f9cc5c") 04:05:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x4040810, &(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10) 04:05:14 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000100)) 04:05:14 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f00000002c0)={0x260d01610d135c37, 0x0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000240)='-'}) 04:05:14 executing program 5: chdir(0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 04:05:14 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setitimer(0x0, 0x0, &(0x7f0000000080)) 04:05:14 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) 04:05:14 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4040810, &(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10) 04:05:14 executing program 5: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) 04:05:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:05:14 executing program 2: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x603) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) 04:05:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="050000000000000020000040050000a900000000ff03e9ffffff00000000000001"]) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)) 04:05:15 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setitimer(0x0, 0x0, &(0x7f0000000080)) 04:05:15 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4040810, &(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10) 04:05:15 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', 'u\x00'}, 0x7) 04:05:15 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4040810, &(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10) 04:05:15 executing program 5: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) 04:05:15 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x78) 04:05:15 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) setitimer(0x0, 0x0, &(0x7f0000000080)) 04:05:15 executing program 1: r0 = io_uring_setup(0x65, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001500)=[{&(0x7f0000001580)=""/211, 0xd3}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/186, 0xba}, {0x0}], 0x4) 04:05:15 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x4, 0x5c031, 0xffffffffffffffff, 0x0) 04:05:15 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4040810, &(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10) 04:05:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="d0405b701dafaac3c4e284bcffad5ce93acc84b05a15018b1b393f1e1caa251409f923c37d24727e9e59aaf10362c298977665dae4cda66deed229e6d93390d40c07ce0f02c4701243e4cfc72369edd2798b01ab44eb651e", 0x58) 04:05:15 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) setitimer(0x0, 0x0, &(0x7f0000000080)) 04:05:15 executing program 5: 04:05:15 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4040810, &(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10) 04:05:16 executing program 1: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000000)='./file0\x00', 0x1142, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff124) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 04:05:16 executing program 5: syz_emit_ethernet(0x2d2, &(0x7f0000000100)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xb, 0xffffff84, 0x0, @local={0xfe, 0x8a00, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:05:16 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4040810, &(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10) 04:05:16 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) setitimer(0x0, 0x0, &(0x7f0000000080)) 04:05:16 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7040000000000006a0a00fe000000008500000032000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="37eb573300001519e6a6d63d86dd", 0x0}, 0x28) 04:05:16 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/11, 0x1ae) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) r2 = dup2(r1, r0) clone(0xf102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) dup3(r2, r4, 0x0) tkill(r3, 0x1000000000015) 04:05:17 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x81}, 0x1c) 04:05:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10) 04:05:17 executing program 2: r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[], 0x0) 04:05:17 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setitimer(0x0, 0x0, &(0x7f0000000080)) 04:05:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10) 04:05:17 executing program 2: creat(0x0, 0x0) creat(0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @empty}, 0x10) sendto$inet(r0, 0x0, 0x2f5, 0x200007fc, &(0x7f0000000000)={0x2, 0x3, @local}, 0x10) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) stat(0x0, 0x0) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) sendto(r0, &(0x7f00000000c0)='H', 0x1, 0x5, 0x0, 0x0) sendto(r0, &(0x7f0000000100)="91", 0x1, 0x8000, 0x0, 0x0) shutdown(r0, 0x2) recvfrom$inet(r0, 0x0, 0x0, 0x80040000101, 0x0, 0x2f49b2819fbc7c26) 04:05:17 executing program 1: 04:05:17 executing program 3: 04:05:17 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setitimer(0x0, 0x0, &(0x7f0000000080)) 04:05:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10) 04:05:17 executing program 2: 04:05:17 executing program 5: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 04:05:17 executing program 3: 04:05:17 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) rmdir(&(0x7f0000000000)='./file0\x00') dup2(r0, r1) 04:05:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x4040810, 0x0, 0x0) 04:05:17 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setitimer(0x0, 0x0, &(0x7f0000000080)) 04:05:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000008000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffea9) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:18 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x7fffdfd13000, 0x0, 0x0, 0x0) 04:05:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x4040810, 0x0, 0x0) 04:05:18 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x0, 0x0, &(0x7f0000000080)) 04:05:18 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, r3/1000+30000}}, &(0x7f0000000080)) 04:05:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x4, 0x5c031, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) 04:05:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x4040810, 0x0, 0x0) 04:05:18 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x14, 0x0, &(0x7f0000000100)=[@acquire_done], 0x0, 0x0, 0x0}) 04:05:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dcb50d5e0bcfe47bf070") shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/72) 04:05:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x4040810, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 04:05:18 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000140), 0x8) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x1000000000012}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x14, &(0x7f0000000000)) 04:05:18 executing program 1: r0 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000080a07681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:05:19 executing program 3: remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0xfffffffffffffff5, 0x0) 04:05:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x4040810, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) [ 978.037223][T12061] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 04:05:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x0, 0x0, &(0x7f0000000080)) 04:05:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000080)={0xf, 0x8}, 0x10) 04:05:19 executing program 3: 04:05:20 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000240)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000000c0)=0x6002) lstat(0x0, &(0x7f00000002c0)) setreuid(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:05:20 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000140), 0x8) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x1000000000012}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x14, &(0x7f0000000000)) 04:05:20 executing program 3: 04:05:20 executing program 1: 04:05:20 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x0, 0x0, &(0x7f0000000080)) 04:05:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x4040810, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 04:05:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create1(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) write(r2, &(0x7f0000000340), 0x10000014c) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000240)={0x79}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000340)={{0x0, 0x1, 0x8, 0xda}, 'syz1\x00', 0x48}) ioctl$KVM_SET_VAPIC_ADDR(r5, 0x4008ae93, &(0x7f00000000c0)=0x6002) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = geteuid() setreuid(r6, r7) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfffffffffffffffe, 0x0, 0x7fff, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(r1, 0x0, 0x9e574bd5ac325c26, 0x80) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r8+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getcwd(0x0, 0x0) 04:05:21 executing program 1: setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000440)="035f605a3e7b58b60eb5be13a0887b2805a09a56a239b724ef6bb284b04630258d55063589ca483fc2a6bf9776abf72790b1e862f0ff1fd658c108000000209e58dd17d97cb5ed506f21b18abade72b300278f4fd7513e7b95ff2b1cf1cb510598130520673d9496b4300c633397ac0f050370f2acd0b33ed5cbb0680edc191a65b9dc26ca4d8c451bf38b8f56bcdc6cf9172c", 0x93) prctl$PR_SET_THP_DISABLE(0x29, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000060fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000340)) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) ioctl$BLKIOMIN(r0, 0x1278, 0x0) 04:05:21 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000140), 0x8) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x1000000000012}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x14, &(0x7f0000000000)) 04:05:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x0, 0x0, &(0x7f0000000080)) 04:05:21 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x4, 0x0, &(0x7f0000000540)=[@register_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f00000002c0)={0x260d01610d135c37, 0x0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x18, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="106308400000000000000000056304400100000001634040"], 0x1, 0x0, &(0x7f0000000300)="d9"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00c@@'], 0x1, 0x0, &(0x7f0000000240)='-'}) 04:05:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="38f3c40047a062c46bc55a891b0fc37a62767ceb0a5bf8fe26020000002788ab32a8ff07d4"], 0x0, 0x25}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:21 executing program 1: setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000440)="035f605a3e7b58b60eb5be13a0887b2805a09a56a239b724ef6bb284b04630258d55063589ca483fc2a6bf9776abf72790b1e862f0ff1fd658c108000000209e58dd17d97cb5ed506f21b18abade72b300278f4fd7513e7b95ff2b1cf1cb510598130520673d9496b4300c633397ac0f050370f2acd0b33ed5cbb0680edc191a65b9dc26ca4d8c451bf38b8f56bcdc6cf9172c", 0x93) prctl$PR_SET_THP_DISABLE(0x29, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000060fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000340)) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) ioctl$BLKIOMIN(r0, 0x1278, 0x0) 04:05:21 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000140), 0x8) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x1000000000012}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x14, &(0x7f0000000000)) 04:05:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x0, 0x0, &(0x7f0000000080)) 04:05:21 executing program 4: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x10) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80000000011) 04:05:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x0, 0x0, &(0x7f0000000080)) 04:05:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x0, 0xfffff000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}}) 04:05:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create1(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) write(r2, &(0x7f0000000340), 0x10000014c) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000240)={0x79}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000340)={{0x0, 0x1, 0x8, 0xda}, 'syz1\x00', 0x48}) ioctl$KVM_SET_VAPIC_ADDR(r5, 0x4008ae93, &(0x7f00000000c0)=0x6002) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = geteuid() setreuid(r6, r7) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfffffffffffffffe, 0x0, 0x7fff, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(r1, 0x0, 0x9e574bd5ac325c26, 0x80) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r8+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getcwd(0x0, 0x0) 04:05:22 executing program 1: clone(0x3102003bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x4, 0x10000000000084, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x3c) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) wait4(0x0, 0x0, 0x0, 0x0) 04:05:22 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$ASHMEM_SET_SIZE(r0, 0x40047703, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f00000006c0)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x1) r2 = memfd_create(0x0, 0x2) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000500)={{{@in, @in6=@remote}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000000)=0xe8) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) getrusage(0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) fadvise64(r2, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, &(0x7f00000004c0)) fstat(0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) add_key(&(0x7f0000000400)='cifs.idmap\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000600)="38617344ddf88ef2a971b1c46edd15c3b18211ed90a5ea7e4b8bcbfc564eb493e83d797d2ffd9623461875328e4b1c9cb516f352221a0363ba4afbdf796052cfed2697f0f708b5551cd5e2d0e064f33b49f4d9bb45687275640f9ccad305a67b93aa250c2dffdac4d44760c9de4640b9dca3b829ab6d74f48ddf0f0ac0773d8d41ab121e2260eba29d65b51641121b3a881ca47431e5e1953f119cbcad0b4dacd669", 0xa2, 0xfffffffffffffffa) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000006b5000000"], 0x8) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f00000003c0)=0x1) sendmmsg(r5, &(0x7f00000092c0), 0x170, 0x0) r6 = open(&(0x7f0000000180)='./file0\x00', 0x200c2, 0xffffffffffffd) ioctl$RTC_WIE_ON(r4, 0x700f) write$binfmt_elf64(r6, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0x14) sendfile(r6, r6, &(0x7f00000001c0), 0xa198) 04:05:22 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000140), 0x8) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x1000000000012}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) gettid() 04:05:22 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x0, 0x0, &(0x7f0000000080)) 04:05:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x0, 0xfffff000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}}) 04:05:22 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x0, 0x0, &(0x7f0000000080)) 04:05:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00000000c0)={0x8, 0x401}) 04:05:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x0, 0xfffff000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}}) 04:05:22 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'team_slaje_0\x00', 0x0}) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 04:05:22 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x0, 0x0, &(0x7f0000000080)) 04:05:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x0, 0xfffff000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}}) 04:05:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create1(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) write(r2, &(0x7f0000000340), 0x10000014c) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000240)={0x79}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000340)={{0x0, 0x1, 0x8, 0xda}, 'syz1\x00', 0x48}) ioctl$KVM_SET_VAPIC_ADDR(r5, 0x4008ae93, &(0x7f00000000c0)=0x6002) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = geteuid() setreuid(r6, r7) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfffffffffffffffe, 0x0, 0x7fff, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(r1, 0x0, 0x9e574bd5ac325c26, 0x80) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r8+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getcwd(0x0, 0x0) 04:05:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0x8, 0x6d, 0x8000000000000002, 0x0, 0x0}, 0x3c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x403618, 0x0, 0x20820000, r1}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x403618, 0x0, 0x20820000, r0}, 0x2c) bpf$BPF_MAP_GET_NEXT_ID(0x9, &(0x7f0000000040)=0x7416, 0x4) 04:05:23 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x0, 0x0, &(0x7f0000000080)) 04:05:23 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000140), 0x8) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x1000000000012}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) gettid() 04:05:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x0, 0xfffff000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}}) 04:05:23 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000e40)=[{{0x0, 0xeb, 0x0}}, {{&(0x7f00000000c0)=@tipc=@name, 0x80, 0x0}}], 0x2, 0x0) 04:05:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x0, 0xfffff000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}}) 04:05:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 04:05:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) write$FUSE_WRITE(r3, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) read$FUSE(r3, 0x0, 0x0) 04:05:23 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x0, 0x0, &(0x7f0000000080)) 04:05:24 executing program 4: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000300)=""/88) 04:05:24 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x0, 0x0, &(0x7f0000000080)) 04:05:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create1(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) write(r2, &(0x7f0000000340), 0x10000014c) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000240)={0x79}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000340)={{0x0, 0x1, 0x8, 0xda}, 'syz1\x00', 0x48}) ioctl$KVM_SET_VAPIC_ADDR(r5, 0x4008ae93, &(0x7f00000000c0)=0x6002) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = geteuid() setreuid(r6, r7) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfffffffffffffffe, 0x0, 0x7fff, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(r1, 0x0, 0x9e574bd5ac325c26, 0x80) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r8+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getcwd(0x0, 0x0) 04:05:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x0, 0xfffff000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}}) 04:05:24 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$ASHMEM_SET_SIZE(r0, 0x40047703, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f00000006c0)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x1) r1 = memfd_create(0x0, 0x2) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000500)={{{@in, @in6=@remote}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000000)=0xe8) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getrusage(0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) fadvise64(r1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f00000004c0)) fstat(0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) add_key(&(0x7f0000000400)='cifs.idmap\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000600)="38617344ddf88ef2a971b1c46edd15c3b18211ed90a5ea7e4b8bcbfc564eb493e83d797d2ffd9623461875328e4b1c9cb516f352221a0363ba4afbdf796052cfed2697f0f708b5551cd5e2d0e064f33b49f4d9bb45687275640f9ccad305a67b93aa250c2dffdac4d44760c9de4640b9dca3b829ab6d74f48ddf0f0ac0773d8d41ab121e2260eba29d65b51641121b3a881ca47431e5e1953f119cbcad", 0x9d, 0xfffffffffffffffa) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000006b5000000"], 0x8) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f00000003c0)=0x1) sendmmsg(r4, &(0x7f00000092c0), 0x170, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x200c2, 0xffffffffffffd) ioctl$RTC_WIE_ON(r3, 0x700f) write$binfmt_elf64(r5, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYPTR], 0x18) 04:05:24 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x8, &(0x7f0000000180)) 04:05:24 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setitimer(0x0, 0x0, &(0x7f0000000080)) 04:05:24 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000140), 0x8) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x1000000000012}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) gettid() 04:05:24 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 04:05:24 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setitimer(0x0, 0x0, &(0x7f0000000080)) 04:05:24 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x0, 0xfffff000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}}) 04:05:24 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setitimer(0x0, 0x0, &(0x7f0000000080)) 04:05:25 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) sched_setaffinity(r0, 0x0, 0x0) r1 = eventfd(0x20007fff) write$eventfd(r1, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) dup(0xffffffffffffffff) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/212, 0xd4}], 0x1) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'syzkaller1\x00'}) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000040)) 04:05:25 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x0, 0xfffff000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}}) 04:05:25 executing program 3: getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) 04:05:25 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setitimer(0x0, 0x0, &(0x7f0000000080)) 04:05:26 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$ASHMEM_SET_SIZE(r0, 0x40047703, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f00000006c0)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x1) r1 = memfd_create(0x0, 0x2) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000500)={{{@in, @in6=@remote}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000000)=0xe8) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getrusage(0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) fadvise64(r1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f00000004c0)) fstat(0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) add_key(&(0x7f0000000400)='cifs.idmap\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000600)="38617344ddf88ef2a971b1c46edd15c3b18211ed90a5ea7e4b8bcbfc564eb493e83d797d2ffd9623461875328e4b1c9cb516f352221a0363ba4afbdf796052cfed2697f0f708b5551cd5e2d0e064f33b49f4d9bb45687275640f9ccad305a67b93aa250c2dffdac4d44760c9de4640b9dca3b829ab6d74f48ddf0f0ac0773d8d41ab121e2260eba29d65b51641121b3a881ca47431e5e1953f119cbcad", 0x9d, 0xfffffffffffffffa) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000006b5000000"], 0x8) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f00000003c0)=0x1) sendmmsg(r4, &(0x7f00000092c0), 0x170, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x200c2, 0xffffffffffffd) ioctl$RTC_WIE_ON(r3, 0x700f) write$binfmt_elf64(r5, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYPTR], 0x18) 04:05:26 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x0, 0xfffff000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}}) 04:05:26 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000140), 0x8) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x1000000000012}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) rt_sigqueueinfo(0x0, 0x14, &(0x7f0000000000)) 04:05:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x323, 0x0) 04:05:26 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$binfmt_misc(r1, 0x0, 0x0) 04:05:26 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setitimer(0x0, 0x0, &(0x7f0000000080)) 04:05:26 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x0, 0xfffff000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}}) 04:05:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) 04:05:26 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setitimer(0x0, 0x0, &(0x7f0000000080)) 04:05:26 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000340)={0x8}, 0x0) 04:05:26 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x0, 0xfffff000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}}) 04:05:26 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setitimer(0x0, 0x0, 0x0) 04:05:27 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$ASHMEM_SET_SIZE(r0, 0x40047703, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f00000006c0)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x1) r1 = memfd_create(0x0, 0x2) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000500)={{{@in, @in6=@remote}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000000)=0xe8) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getrusage(0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) fadvise64(r1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f00000004c0)) fstat(0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) add_key(&(0x7f0000000400)='cifs.idmap\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000600)="38617344ddf88ef2a971b1c46edd15c3b18211ed90a5ea7e4b8bcbfc564eb493e83d797d2ffd9623461875328e4b1c9cb516f352221a0363ba4afbdf796052cfed2697f0f708b5551cd5e2d0e064f33b49f4d9bb45687275640f9ccad305a67b93aa250c2dffdac4d44760c9de4640b9dca3b829ab6d74f48ddf0f0ac0773d8d41ab121e2260eba29d65b51641121b3a881ca47431e5e1953f119cbcad", 0x9d, 0xfffffffffffffffa) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000006b5000000"], 0x8) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f00000003c0)=0x1) sendmmsg(r4, &(0x7f00000092c0), 0x170, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x200c2, 0xffffffffffffd) ioctl$RTC_WIE_ON(r3, 0x700f) write$binfmt_elf64(r5, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYPTR], 0x18) 04:05:27 executing program 4: clone(0x2102601ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() r1 = getpid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000000), 0x43578cf5) ptrace(0x4206, r0) tkill(r1, 0x200000000000000c) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) creat(0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) getpgrp(0xffffffffffffffff) 04:05:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)="649ded", 0x3}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) getpeername$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_DIRENT(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="e5826d421d3b7014a27f25760ade5f985ecd3a57508b2529391dd3d49e98259ba5e322000000000015d21bf823b59967266106a6c850850271934c4a387ad806473830191d94b412e7c8d8bad45e99a9ee70f33c454e90deadfa3074ae96f74e27cac27d00fc9782ddc91544c1b5fa9fd32eb593262210df7f7ee1a2124925d455f57277de36cf765edd9314bb42e4c5997dbb2382889f099cd27be841cffa5d2c8a94f41893fe6b330fa249"], 0xac) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f00000002c0)) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$tipc2(0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) openat$ashmem(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$TIOCMBIS(r4, 0x5416, &(0x7f0000000280)=0x5) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x280400, 0x0) 04:05:27 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x0, 0xfffff000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}}) 04:05:27 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setitimer(0x0, 0x0, 0x0) 04:05:27 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000140), 0x8) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x1000000000012}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) rt_sigqueueinfo(0x0, 0x14, &(0x7f0000000000)) 04:05:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x0, 0xfffff000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}}) 04:05:27 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setitimer(0x0, 0x0, 0x0) 04:05:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x0, 0xfffff000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}}) 04:05:27 executing program 4: 04:05:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xa, 0x1, 0x100000000000914, 0x8000000005}, 0x2c) r1 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/199, 0xc7}, {0x0}, {&(0x7f0000000340)=""/197, 0xc5}], 0x3}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.events\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x3, 0x0, 0x0, 0x80000001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x400, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x335) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) gettid() ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000440)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x6, 0xf9d1, 0x0, 0x1, 0xc2, 0x1, 0x6, [], 0x0, r2, 0x3, 0x3}, 0x3c) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) sendmsg$kcm(r4, &(0x7f0000000580)={&(0x7f0000000000)=@ipx={0x4, 0x0, 0x8, "f3cbafb12fc1"}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0xc0c0583b, 0x20000001) openat$cgroup(r4, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000300)={r4, 0x0, 0x0}, 0x18) ioctl$TUNGETSNDBUF(r4, 0x800454d3, 0x0) gettid() write$cgroup_int(r4, &(0x7f00000000c0), 0x1802a140) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000480)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000140), 0x0}, 0x18) 04:05:27 executing program 4: r0 = socket$kcm(0x10, 0x200000080003, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="2e0000002c008151e00f80ec0400b904014865160b00014101410000000f00170000001f1500cd5edc00000000b4", 0x2e}], 0x1}, 0x0) [ 987.048209][T13123] Enabling of bearer <Ü> rejected, illegal name 04:05:28 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$ASHMEM_SET_SIZE(r0, 0x40047703, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f00000006c0)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x1) r1 = memfd_create(0x0, 0x2) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000500)={{{@in, @in6=@remote}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000000)=0xe8) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getrusage(0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) fadvise64(r1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f00000004c0)) fstat(0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) add_key(&(0x7f0000000400)='cifs.idmap\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000600)="38617344ddf88ef2a971b1c46edd15c3b18211ed90a5ea7e4b8bcbfc564eb493e83d797d2ffd9623461875328e4b1c9cb516f352221a0363ba4afbdf796052cfed2697f0f708b5551cd5e2d0e064f33b49f4d9bb45687275640f9ccad305a67b93aa250c2dffdac4d44760c9de4640b9dca3b829ab6d74f48ddf0f0ac0773d8d41ab121e2260eba29d65b51641121b3a881ca47431e5e1953f119cbcad", 0x9d, 0xfffffffffffffffa) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000006b5000000"], 0x8) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f00000003c0)=0x1) sendmmsg(r4, &(0x7f00000092c0), 0x170, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x200c2, 0xffffffffffffd) ioctl$RTC_WIE_ON(r3, 0x700f) write$binfmt_elf64(r5, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYPTR], 0x18) 04:05:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x0, 0xfffff000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}}) 04:05:28 executing program 3: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/.et/tun\x00', 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) close(r1) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80, 0x0}, 0x20004050) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 04:05:28 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)}, 0xffffffffffffffda) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r2, 0x0, 0x0}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000300)='gre0\x00') bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, 0x0) 04:05:28 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000140), 0x8) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x1000000000012}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) rt_sigqueueinfo(0x0, 0x14, &(0x7f0000000000)) 04:05:28 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x0, 0xfffff000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}}) 04:05:29 executing program 3: r0 = socket$kcm(0x2b, 0x4000020000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9c1, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 04:05:29 executing program 4: r0 = bpf$MAP_CREATE(0x200000000000000, &(0x7f0000000400)={0x9, 0x2, 0x914, 0x81}, 0x3c) close(r0) 04:05:29 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1, 0x1493f737}) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000340)}], 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0x8f) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYRES16=0x0, @ANYBLOB="0003000000000000000007"], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:29 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x0, 0xfffff000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}}) 04:05:29 executing program 4: 04:05:29 executing program 3: 04:05:30 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$ASHMEM_SET_SIZE(r0, 0x40047703, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f00000006c0)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x1) r1 = memfd_create(0x0, 0x2) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000500)={{{@in, @in6=@remote}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000000)=0xe8) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getrusage(0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) fadvise64(r1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f00000004c0)) fstat(0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) add_key(&(0x7f0000000400)='cifs.idmap\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000600)="38617344ddf88ef2a971b1c46edd15c3b18211ed90a5ea7e4b8bcbfc564eb493e83d797d2ffd9623461875328e4b1c9cb516f352221a0363ba4afbdf796052cfed2697f0f708b5551cd5e2d0e064f33b49f4d9bb45687275640f9ccad305a67b93aa250c2dffdac4d44760c9de4640b9dca3b829ab6d74f48ddf0f0ac0773d8d41ab121e2260eba29d65b51641121b3a881ca47431e5e1953f119cbcad", 0x9d, 0xfffffffffffffffa) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000006b5000000"], 0x8) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f00000003c0)=0x1) sendmmsg(r4, &(0x7f00000092c0), 0x170, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x200c2, 0xffffffffffffd) ioctl$RTC_WIE_ON(r3, 0x700f) 04:05:30 executing program 4: 04:05:30 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x0, 0xfffff000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}}) 04:05:30 executing program 3: 04:05:30 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000140), 0x8) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x1000000000012}, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x14, &(0x7f0000000000)) 04:05:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) gettid() setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 04:05:30 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1, 0x1493f737}) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000340)}], 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0x8f) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:30 executing program 4: r0 = socket$inet6(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206430200a843090626274d040016001500154004004c00007aa3c728f1c46b7b31afdc1338d54400009b84136ef75afb6cde448daa7227c43ab8620000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 04:05:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x0, 0xfffff000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}}) [ 989.237290][T13401] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 989.245764][T13401] netlink: 29 bytes leftover after parsing attributes in process `syz-executor.4'. 04:05:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents64(r0, &(0x7f0000000340)=""/142, 0x8e) 04:05:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x0, 0xfffff000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}}) 04:05:30 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000240)=""/208, 0xd0, 0x0, 0x0) 04:05:31 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$ASHMEM_SET_SIZE(r0, 0x40047703, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f00000006c0)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x1) r1 = memfd_create(0x0, 0x2) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000500)={{{@in, @in6=@remote}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000000)=0xe8) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getrusage(0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) fadvise64(r1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f00000004c0)) fstat(0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) add_key(&(0x7f0000000400)='cifs.idmap\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000600)="38617344ddf88ef2a971b1c46edd15c3b18211ed90a5ea7e4b8bcbfc564eb493e83d797d2ffd9623461875328e4b1c9cb516f352221a0363ba4afbdf796052cfed2697f0f708b5551cd5e2d0e064f33b49f4d9bb45687275640f9ccad305a67b93aa250c2dffdac4d44760c9de4640b9dca3b829ab6d74f48ddf0f0ac0773d8d41ab121e2260eba29d65b51641121b3a881ca47431e5e1953f119cbcad", 0x9d, 0xfffffffffffffffa) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000006b5000000"], 0x8) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f00000003c0)=0x1) sendmmsg(r4, &(0x7f00000092c0), 0x170, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x200c2, 0xffffffffffffd) 04:05:31 executing program 4: creat(0x0, 0x0) r0 = creat(0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @empty}, 0x10) sendto$inet(r1, 0x0, 0x2f5, 0x200007fc, &(0x7f0000000000)={0x2, 0x3, @local}, 0x10) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x101000, 0x80) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) stat(0x0, 0x0) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0c072cbd7000fddbdf25030000000c00040001000080000000000c000200ff010000000000000c000800c0030000000000000c00080001000000000000000c00030047000000e10000000c000800a90b000000"], 0x68}, 0x1, 0x0, 0x0, 0x40c0}, 0x40000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xffffffffffffffff) sendto(r1, &(0x7f00000000c0)='H', 0x1, 0x5, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x80040000101, 0x0, 0x2f49b2819fbc7c26) 04:05:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x0, 0xfffff000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}}) 04:05:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)=ANY=[@ANYBLOB="ba"]) 04:05:33 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000140), 0x8) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x1000000000012}, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x14, &(0x7f0000000000)) 04:05:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x0, 0xfffff000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}}) 04:05:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) 04:05:33 executing program 3: r0 = socket$inet6(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206430200a843090826274d0400160e1500154004004c00007aa3c728f1c46b7b31afdc1338d54400009b84136ef75afb6cde448daa7227c43ab8620000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 04:05:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) syslog(0x3, 0x0, 0x0) pipe(0x0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f00000003c0)={0x0, 0x0, 0x7f7, 0x0, 0x7fff, 0x9}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000580)=""/250, 0xfffffffffffffe33) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xa, 0x0, 0x0) fchdir(r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @mss={0x2, 0x23}, @timestamp, @sack_perm], 0x4) creat(&(0x7f0000000000)='./bus\x00', 0x0) fchdir(0xffffffffffffffff) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x103) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x500, 0x0) truncate(&(0x7f00000006c0)='./bus\x00', 0x4a00) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000400)={{0xa, 0x0, 0x8001, @initdev}, {0xa, 0x4e23, 0x400000, @mcast2}, 0x0, [0x9, 0x0, 0x0, 0x0, 0x40, 0x0, 0x9, 0x1f]}, 0x5c) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000000300)="80202952f42fc67f43f04c049db4968a3c59069db97d3ce16e13e47f31085454e28a0653d16bec16cc235f128ba29c8003513d0ac9047bab22c2a5fd23782d4a0a79648559cc047c5567e7e0dcd6f2d9fd6d3e3c307caabc79f401cc7b15b7ef2e75b0846980b28c84239d5d7db4e2fd331b36afd54ca7588bf6105b93e414dd94172e", 0xffffffffffffffa0) lseek(r1, 0x0, 0x2) creat(&(0x7f00000001c0)='./bus\x00', 0x0) 04:05:33 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$ASHMEM_SET_SIZE(r0, 0x40047703, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f00000006c0)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x1) r1 = memfd_create(0x0, 0x2) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000500)={{{@in, @in6=@remote}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000000)=0xe8) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getrusage(0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) fadvise64(r1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f00000004c0)) fstat(0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) add_key(&(0x7f0000000400)='cifs.idmap\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000600)="38617344ddf88ef2a971b1c46edd15c3b18211ed90a5ea7e4b8bcbfc564eb493e83d797d2ffd9623461875328e4b1c9cb516f352221a0363ba4afbdf796052cfed2697f0f708b5551cd5e2d0e064f33b49f4d9bb45687275640f9ccad305a67b93aa250c2dffdac4d44760c9de4640b9dca3b829ab6d74f48ddf0f0ac0773d8d41ab121e2260eba29d65b51641121b3a881ca47431e5e1953f119cbcad", 0x9d, 0xfffffffffffffffa) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000006b5000000"], 0x8) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f00000003c0)=0x1) sendmmsg(r4, &(0x7f00000092c0), 0x170, 0x0) [ 992.130805][T13559] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 992.139144][T13559] netlink: 29 bytes leftover after parsing attributes in process `syz-executor.3'. 04:05:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x0, 0xfffff000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}}) 04:05:33 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$system_posix_acl(r1, &(0x7f00000000c0)='sys\x00em.posix_acl_access\x00', 0x0, 0x0, 0x0) close(r1) creat(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') 04:05:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r1, &(0x7f00000017c0), 0x3cc, 0x1f000000) 04:05:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x0, 0xfffff000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}}) 04:05:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) 04:05:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 04:05:36 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000140), 0x8) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x1000000000012}, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x14, &(0x7f0000000000)) 04:05:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) 04:05:36 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$ASHMEM_SET_SIZE(r0, 0x40047703, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f00000006c0)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x1) r1 = memfd_create(0x0, 0x2) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000500)={{{@in, @in6=@remote}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000000)=0xe8) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getrusage(0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) fadvise64(r1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f00000004c0)) fstat(0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) add_key(&(0x7f0000000400)='cifs.idmap\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000600)="38617344ddf88ef2a971b1c46edd15c3b18211ed90a5ea7e4b8bcbfc564eb493e83d797d2ffd9623461875328e4b1c9cb516f352221a0363ba4afbdf796052cfed2697f0f708b5551cd5e2d0e064f33b49f4d9bb45687275640f9ccad305a67b93aa250c2dffdac4d44760c9de4640b9dca3b829ab6d74f48ddf0f0ac0773d8d41ab121e2260eba29d65b51641121b3a881ca47431e5e1953f119cbcad", 0x9d, 0xfffffffffffffffa) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000006b5000000"], 0x8) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f00000003c0)=0x1) 04:05:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) 04:05:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}}) 04:05:39 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$ASHMEM_SET_SIZE(r0, 0x40047703, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f00000006c0)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x1) r1 = memfd_create(0x0, 0x2) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000500)={{{@in, @in6=@remote}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000000)=0xe8) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getrusage(0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) fadvise64(r1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f00000004c0)) fstat(0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) add_key(&(0x7f0000000400)='cifs.idmap\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000600)="38617344ddf88ef2a971b1c46edd15c3b18211ed90a5ea7e4b8bcbfc564eb493e83d797d2ffd9623461875328e4b1c9cb516f352221a0363ba4afbdf796052cfed2697f0f708b5551cd5e2d0e064f33b49f4d9bb45687275640f9ccad305a67b93aa250c2dffdac4d44760c9de4640b9dca3b829ab6d74f48ddf0f0ac0773d8d41ab121e2260eba29d65b51641121b3a881ca47431e5e1953f119cbcad", 0x9d, 0xfffffffffffffffa) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000006b5000000"], 0x8) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) 04:05:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2008000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = dup(r0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, 0x0, &(0x7f0000000000)) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 04:05:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x31f, 0x0) 04:05:39 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x4, 0x0, &(0x7f0000000540)=[@register_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f00000002c0)={0x260d01610d135c37, 0x0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000240)='-'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x4c, 0x0, &(0x7f0000000400)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000480)='j'}) 04:05:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}}) 04:05:39 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000140), 0x8) dup3(r1, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x14, &(0x7f0000000000)) 04:05:39 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x5) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x40141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 04:05:39 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0xc0f85403, &(0x7f0000000080)={0x1}) 04:05:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}}) 04:05:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f00000000c0)=[@exit_looper], 0xfe6a, 0x0, 0xfffffffffffffffe}) 04:05:39 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x10001, 0x401) ioctl$TIOCSTI(r0, 0x5412, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='memory.swap.current\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) unshare(0x8000400) r2 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_notify(r2, 0x0) [ 998.931585][T13936] binder: 13934:13936 ioctl c0306201 20000000 returned -14 04:05:40 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$ASHMEM_SET_SIZE(r0, 0x40047703, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f00000006c0)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x1) r1 = memfd_create(0x0, 0x2) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000500)={{{@in, @in6=@remote}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000000)=0xe8) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getrusage(0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) fadvise64(r1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f00000004c0)) fstat(0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) add_key(&(0x7f0000000400)='cifs.idmap\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000600)="38617344ddf88ef2a971b1c46edd15c3b18211ed90a5ea7e4b8bcbfc564eb493e83d797d2ffd9623461875328e4b1c9cb516f352221a0363ba4afbdf796052cfed2697f0f708b5551cd5e2d0e064f33b49f4d9bb45687275640f9ccad305a67b93aa250c2dffdac4d44760c9de4640b9dca3b829ab6d74f48ddf0f0ac0773d8d41ab121e2260eba29d65b51641121b3a881ca47431e5e1953f119cbcad", 0x9d, 0xfffffffffffffffa) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000006b5000000"], 0x8) 04:05:40 executing program 4: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x603) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setns(r0, 0x0) 04:05:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x0, 0xfffff000}}) 04:05:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = memfd_create(&(0x7f00000004c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(q?\x97\x1bu\xcb\xe5\xdfI\xcc@\xf9c\xc2\'F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x4) dup3(r0, r1, 0x0) 04:05:40 executing program 0: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x603) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) 04:05:40 executing program 5: unshare(0x8020000) semget$private(0x0, 0x403, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setns(r0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 04:05:42 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000140), 0x8) dup3(r1, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x14, &(0x7f0000000000)) 04:05:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 04:05:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:05:42 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$ASHMEM_SET_SIZE(r0, 0x40047703, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f00000006c0)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x1) r1 = memfd_create(0x0, 0x2) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000500)={{{@in, @in6=@remote}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000000)=0xe8) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getrusage(0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) fadvise64(r1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f00000004c0)) fstat(0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) add_key(&(0x7f0000000400)='cifs.idmap\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000600)="38617344ddf88ef2a971b1c46edd15c3b18211ed90a5ea7e4b8bcbfc564eb493e83d797d2ffd9623461875328e4b1c9cb516f352221a0363ba4afbdf796052cfed2697f0f708b5551cd5e2d0e064f33b49f4d9bb45687275640f9ccad305a67b93aa250c2dffdac4d44760c9de4640b9dca3b829ab6d74f48ddf0f0ac0773d8d41ab121e2260eba29d65b51641121b3a881ca47431e5e1953f119cbcad", 0x9d, 0xfffffffffffffffa) 04:05:42 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000180)={0xe7, 0x2, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a60a4052"}, 0x0, 0x0, @fd, 0x4}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b249222a"}, 0x0, 0x0, @offset, 0x4}) 04:05:42 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) r2 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000100), 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, 0x0, 0x0) [ 1001.708388][T14080] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 04:05:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) sendmmsg$unix(r0, &(0x7f00000029c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 04:05:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x40000000002) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x7417}) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f0000000140)={0x8, "e52aac313baccb9b551156a2d7c12b7711c32a17d3c4c9ceef08c2046fe288a7036e513019e5e114cc4ae935d23a9990952824f5d0c1f52e2eb94e5301ba9dc9a02818038eaef46fc2c3ebbe46e4a6024c93823f66462ba3d68913fdeadd1087b06846aa3ddf6ed3dc2b61b4960f48c2edf5cdf23c7e8d3f2e6daa71e66b29bc19e377d7df4637d735194a52da503a0ac44383ba5b3da867e09ceae02a9bfc21e7f28814c2fab7da41344e207ca706dc37592abdb685e4b80eb6dc2b1dc550a1d16166d163a4a220a54d7844facbbb2648ee90aa05c3c03ee447d79e517df8ffe70c215bd0bf69e86a5f48d571b9337590d05e9947727c0d77d18a117f110252735ca6700a55fd26838935808cce7b7c222a75339e44230bdeb99bc39c0c1cc20de74fcb9744f4c4a988f3874a846d31abcf5504d78a3e14f35f6cbd123fcff22890cc17c730c3ea9f74616dfe60064552ec25568a6211bdc39483a28bed0df0afc7d7c6d13d301e080c8846ea512a8ccae7a99da8dd3009feaf204d22e32c5ecc333e616159d55328d375e59194c5c9a0b3843afb283d1d26f59e03105e91aa552386468432a09be73220e942394f34c559797b74bfe7c5c2c639a40e4d2e81e1004b127540a0bdd6be2f95698e75e4f1203a47d61f506ac9364be9d98ae46536f74afe08c450ecb902e00f188c9f32aed0677455e10bbe82c763a464f10f64c403c35376b7a675546835209f0e2809e9c2bd191f784dda4b727bfac512497a07474e6d3e13233601df81abcdb6fbfb152483ec61baaee45a5d733c62107f63c55a046401a5ddef70cef8d52cb4784e3efc34de554c8ff48f7ae3d6dc1ed4eb70fe1e610355fd66ce1af8ff63b6641fb3dadfab8a9b0b1f26ca11f7287258ad4766e08340f8f2fd53e7e5f287bb73c186f0290f225687040c762776a02e5e65f1b9b713e8ef98ffe111b3e4e7b761dd3ed763ed8dafd67625fb300ac752c0ff9c0c04b75be292c3f0247bd0b3560f1c76aff38791037fcf2b812f1601934a8fc769f7198e0df685841489263a1495a8a8bab1a63cb12b3089a3e30aab15ae872437e52a6f0dbc4df2d0e8df4c6bcd47beefc179d85b70b42b319453e6efaff96a509420bec299f227c4b676c58038916897f15430ff52087dd97dd329c6b6e207378053accaa31843a333e4f69586103424f44bd67eb355c1fbe078e62f07ebaae46c3e335372127dc5fa70a4579af715e531bda52761dc206aded4678079720603a577ef7e5fb5a81a525b7c96a4047d9d6bb80d7e0ce55cc0a4f73256ae9c515307f13fe54126786de425d7a674b05116104176faac5b9365b33fd2f5a710a5159d342abecede83ad421bbb712cd5b006671a958cec907311719eb3e0b5dc4fb51054e06656a7a2a066c0aac65ceb434ca3f242cb2b1d7a22179a85cbbeeacc2f0135d8dd4d1363a98d2543fa4973e19eb359e956d27f142c75f62c7aecaf47090236b9791847725bc6fde15cd4a119a4976a3f0f2d622973ad9000aae56f88b396fa1881ec0b0a5de9955fc8f864b36eacd635b88826e0a64897d605fa4a14f7786b037cf308bef61c7f860e38f1ae67fe8cb7802dbe85f9c0c082eed1a13e645370d0c95d63bba215ac8a637b8f968aef06329d62ba131b56b46bfcfa6a5e82016d5eeb6e7db45595d1acaaa5ec9886315d3dced9d0a15c44c043ac91e4ae7077139774607b76cbc017f636145beb84c1829a6030f4a895a56b8d141f743c9189a71387893f785804f85927a23ccd79c432ab686b621ec91706ef082b4ea4fa608ce2daca0d2e2e07ff51e6a8fdc22f1c8ee5ae53720f93b4547704fae580e5560e3c7b1ac2a38ffc294d3c96635e3b919339394843c8a171c7d12ceb9c0a11be25783694b177b399e7a495538e293a59d3ab44b176afed6894aa0e501d9b98981be3f2057bf6c9869403a34cb83ad57150c674301f39524a026f3608a3414287bc4e507355823c6f8640bb803a392fb8847023d1db3c39753e72414682c617de9bd0d5b6a55d46004d49f20d2f8f53cdd8eb11402f7895cd7c01b4964fd005c564b0b0e156969ccde818dda3a7cae02d1d3af95081e6549f28976fa81b5e90fbb0a62fea850ffaf0220132189c11a74996261f6de6001c50364f08c4f48fd46a0417ec8ee4d003efeead64b87d64b43cd6868f365e72e26dd9f5f9f74d135f64464cb38dd62051ae70c5a4daabebe700eb9b290b8ed4142db0090219e6186f8f71fa8fe1ebe42f621b8eed182ee8ad0401f0a3530fd48e4d1eb2637f1fbd2a7032b0f85715203c12ab8ff48131bc4ff28272b57119a76bc0b30fef5294c23c0b2bcadfbba37a00502b5e43d72148d9acc7cb7cb39dc830cd6f30262a09eecf29d1055c2edc3926cfd5076aa5f9f172ed145359fc974ca5ded652433d212607bed155df1aff269414548a39a644b6ce927de5de6e6750575c4fd7ea7fe10b1e51fde6975c0c23fc012a8b12fe3fa64e972e4e09eafea165ae5c1ffc9d761e1314a781959c223b96eefde0f4f45c7ac032a8d3f1bd304114c3329a3e4966eddcc8d44ae70bad2932f963100955e2d2d487347c2aa8356bc6bc3c84e418163c758f1372246884e6d80d87d7ab3fe660dda13ada65f200b4fb365223b93bbc29493ae6dbbbb1823edb8e9f045b60414edab955e1046b67a8d4908ab08ad90216125d2ffd8c7814a9a4940df0a653b1cf53cf456412228445ebc8e1584adfe13207ff24fe602e2a506218710483b5544347a3d515b7d2ddcaa1bb7ae3578841918a8ed00659d5f260d23ae17a9ffc77f79758844586fe53517097838a92dde8873e8be1cd5934f1a4bfdd9d0b5725b811c4a2c121b7729946993a736bd195c55684ea680304af4844a1b2f74e2c2b2ccaeceb00b9c2c515b70912efb27643c5624025e358b44853cc0efddc103ee514471af902cd9b68f102c95a91d2b825b473ce842e6367b0b7305ce8be6f9c812abe860bb632e00b69a0370e5c8f9ba0cebbcbe1b9276949c303a4e9e3b6db37a0716520c07512192364abb58399fca973a1b32106096eda8bb85745562e8a35c5e917fdf858091a4c29d6549e10098d6b205fc5cad546fe07b3a70756cf7079c88f3708f0c8527002b99e80cbd584a3737fb37953cd6dccf21add4d4b6e65894490840c008578737d5e208649d1cd34beb403c2226300297853a29cf6c661b426c13306575d81f6fd21712e0ec4366013883b95a71d5094acbf156e42de11cb873744983ec1ff9cfbee2278053b8b4e523388bd41dfd3c2ecaacc5d9d2958bbfa94f4bd0ac1c61c98ab295dd5c69020f1329818df9a2aa88ced03f4e6a4d1f8cb020afcd2384e65511ddeb908ba0c13a03dd32e8d4ccf0246008f35ef5184f81b8fed73b4aae4998bd8c7d784210042247d39396ba881bf43555d0ec58deede7b4729e79d31b2a346527594ca3a47a1723a792a701dc18d0124365e2c4a4fefed48c29a9f2fc747b302eaf92a100b2da211c91de4ab79d4aede483d852635c6f14d38095a5739d475c7aa67fdd54767a056eeb3098dfd8d1c21f32e76f0247f04118448273586856e641b83f540a643e72dc15804b78bac475f39e23291798aa45a2c10aa5fef2d5e4d7b8f529a66535d11c6149e9797f2fcce2804f2a5370345e98b0c02c7dd27135d414fe72f0740423920d68b64f6b8c05788c6693ee1b9abb5d4593a970dc3ee2528765fb739964f4fed7200d7e796a9f3d0d60834e638dd8c29d4e85011e4ba4f127fe765954a5b5bb5d1cc69f2376599d5a3e8c30714893f763c06061072c10cb0eee17eb2a2514acc584b04e169d4a33a330367bb725ff9462f5d50282a2e393293eec8ea1eaab8217cc108798a4a57eccdb00647ab9f07318993f7c59c395a93cbd681d0a967a56e3f13c832c48dcc0d0096870b0d51b754e70b12a849b6f376923f7f7d909f64d64e1d6e338d39166b725265b96ed21e36b12057148d66e5df04b7b734ed0957d47fde172be2473b9ac6fdb823abe3e11ec69a170a14511d5572d6c0d9f6b749acad7003f0567bb6f9381649e42d02764077330d5af3d93185968a9f8dfed16c4a7c768a2bb98304946a557182c0ce93e82b340074e384cc6bd6129483386c654a6ab3bb12fe8e86adafa93f218fdf5019c09292858acd8ef7aa6a78e3f846215856d630ae9c5fc4009693b2767ea55c469f9099693287b35d43ee0f7a5baf3328d37b2c536f2abd6e21e472c105ae982cdd26a5a20562122e71efb1486c28d9409c3114b608f297695958c5604cf0918c0c70c56c79170260d73bde297e47cae1c404cca0a96eed51a2dc8f6f6ad862fe767ee5b5e68f231096825d935b809b3c1b5d9a2cd76cae22652bed7d263b42612ed717eba0aaf2a3989c4520c402d29428010000000000000062fb3fdd073b91d4e2f6895fba9639ee78bd8ccb5bc3ce442fbeb9a1521314b82804293159fd7df4db66b78a06fe93e705bbc4e0d294a787c3cbf271b2acd15e7b4998c822f7724d3191e2265bd0d694dfb08063c9ff26a424884b46e26b5560d756c114ad1a7b92eee3f49dc2883b604ecc49c5ce92ce467778301326588a6577d44758e8d90710248d110dbf3d3d568779bd1c616369f84619dd089e38b51634f7c5d2ac9f1547a342877815a3864ad70b68b196bde9d810512f411d5235633ef65088788dfa3f152df7cee3a0803f6ac7ae192301dec07ff870ff3d7cf1c09cc9093263b225d01222376531007af9e6fb96e5ccaa8274f70adc786db7f33a20a752717b56b9a03bfce15a1aacd78c4adf8bdf41de8aaf421684c27526088c54322b5eea9175ef9c574c1f873218cc6f5df233892d7d5b0b0649ffc5a1c4909f2967a8c1f15b419ecde0448f071fa71e553f4f12cfa5e35022e75ddc5509edddc3de82d9097759b27f7c24776702e0ff64559281f796f11c1a9c77a156f390d2d18d1759b6be0347eb5bb4df912e9cfafa0db3be3243bacb378ca0946cece695a8099d6d7a24fc8bcca4c09695e3208f17f00bf404f6eb7852dfe73c163a19fd4e890e0edd5c7a727984b6f47a952373b95200bba061756c699c218b52c265b22bcd5cb24fdf056621fdd2126cede171e435320ca34e56e4c82a2afc9a59d3bf4647877658b6f23a6484f37acd8e2e184926993b5d1bbe6cdba64f486b4fb41bb94a644140540894f8fc14e585bc8beae88eabf926add289c82eb8cea99743baed842d76eb5c5573f7a7f3f2693960d6bfed697b5619afd942f41689dbd281a35e32478ba3a388dada82a2f4164481aa6a8f3946a84ea6186b20ce388c202be42996ae90feec7258d4a4a276353df84c96b160ac003d81cf395c0e61b0f0a9e692c32fab307f754cae5de7716a00cb96160cd39c931f4885d612862cecf6ba76502c9d266f97e4cf6cf0a16f787788e5471458a0dc24d3f2a28caa0f7ee00cf8bb113bd9c2b086037d765b5ec9a849df6f482fc01b48261e44299b0bc88321d837b6e2d221ebf2996b4140cd82e531de27f8de445f31c64469a5a145b031cd2569d19e27369c31ec63a989f0c9aaba7cc9d36d652001d40004f83a90d6465854f31bf15d1ef6bff4c02d60b948a37e3f50d250d7f85f545f507014aae5a35908283168c034f654acbb9d0fc261671d612e3d74261653e69e5e9cf7c8fda298b4d6c879cbbb97eafe648ba70150599089d65c1fdc0d5af879a2d46a443ac6dd21b33f72510742db4faf7eeb1580580ffe26e2d5ff", 0x1000}, 0xa80) 04:05:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x2, 0x0) write$nbd(r0, &(0x7f0000000340)={0x67446698, 0x0, 0x0, 0x0, 0x4, "fa2607f28225bce56a420649fb16aa20782e679a49245648be9bf92ec16254041cca3bce749a6da60d2631607122f533b0e7a1c1597c11467231"}, 0x4a) 04:05:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) sendmmsg$unix(r0, &(0x7f00000029c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x1, 0x0) 04:05:43 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x1, 0x0) 04:05:43 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) 04:05:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x7, 0x1ab, &(0x7f000000cf3d)=""/195}, 0x48) [ 1003.337809][ C1] ================================================================== [ 1003.342222][ C1] BUG: KMSAN: uninit-value in blkdev_bio_end_io+0x20e/0x730 [ 1003.342222][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Not tainted 5.3.0-rc3+ #17 [ 1003.342222][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1003.342222][ C1] Call Trace: [ 1003.342222][ C1] dump_stack+0x191/0x1f0 [ 1003.342222][ C1] kmsan_report+0x162/0x2d0 [ 1003.342222][ C1] __msan_warning+0x75/0xe0 [ 1003.342222][ C1] blkdev_bio_end_io+0x20e/0x730 [ 1003.342222][ C1] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 1003.342222][ C1] ? blkdev_bio_end_io_simple+0x120/0x120 [ 1003.342222][ C1] bio_endio+0xa5e/0xbe0 [ 1003.342222][ C1] blk_update_request+0xcbc/0x1fa0 [ 1003.342222][ C1] ? blk_mq_free_request+0x603/0x6e0 [ 1003.342222][ C1] blk_mq_end_request+0x9e/0x120 [ 1003.342222][ C1] end_cmd+0x114/0x3e0 [ 1003.342222][ C1] null_complete_rq+0x3e/0x50 [ 1003.342222][ C1] ? null_timeout_rq+0xb0/0xb0 [ 1003.342222][ C1] blk_done_softirq+0x360/0x4e0 [ 1003.342222][ C1] ? trigger_softirq+0x330/0x330 [ 1003.342222][ C1] __do_softirq+0x4a1/0x83a [ 1003.342222][ C1] ? ksoftirqd_should_run+0x30/0x30 [ 1003.342222][ C1] ? takeover_tasklets+0x900/0x900 [ 1003.342222][ C1] run_ksoftirqd+0x25/0x40 [ 1003.342222][ C1] smpboot_thread_fn+0x4a3/0x990 [ 1003.342222][ C1] kthread+0x4b5/0x4f0 [ 1003.342222][ C1] ? cpu_report_death+0x190/0x190 [ 1003.342222][ C1] ? kthread_blkcg+0xf0/0xf0 [ 1003.342222][ C1] ret_from_fork+0x35/0x40 [ 1003.342222][ C1] [ 1003.342222][ C1] Uninit was created at: [ 1003.342222][ C1] kmsan_internal_poison_shadow+0x53/0xa0 [ 1003.342222][ C1] kmsan_slab_free+0x8d/0x100 [ 1003.342222][ C1] kmem_cache_free+0x2d1/0x2b70 [ 1003.342222][ C1] mempool_free_slab+0x5d/0x70 [ 1003.342222][ C1] mempool_free+0x144/0x430 [ 1003.342222][ C1] bio_put+0x9c0/0xac0 [ 1003.342222][ C1] bio_check_pages_dirty+0xbe7/0xc50 [ 1003.342222][ C1] blkdev_bio_end_io+0x6dc/0x730 [ 1003.342222][ C1] bio_endio+0xa5e/0xbe0 [ 1003.342222][ C1] blk_update_request+0xcbc/0x1fa0 [ 1003.342222][ C1] blk_mq_end_request+0x9e/0x120 [ 1003.342222][ C1] end_cmd+0x114/0x3e0 [ 1003.342222][ C1] null_complete_rq+0x3e/0x50 [ 1003.342222][ C1] blk_done_softirq+0x360/0x4e0 [ 1003.342222][ C1] __do_softirq+0x4a1/0x83a [ 1003.342222][ C1] run_ksoftirqd+0x25/0x40 [ 1003.342222][ C1] smpboot_thread_fn+0x4a3/0x990 [ 1003.342222][ C1] kthread+0x4b5/0x4f0 [ 1003.342222][ C1] ret_from_fork+0x35/0x40 [ 1003.342222][ C1] ================================================================== [ 1003.342222][ C1] Disabling lock debugging due to kernel taint [ 1003.342222][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 1003.342222][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Tainted: G B 5.3.0-rc3+ #17 [ 1003.342222][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1003.342222][ C1] Call Trace: [ 1003.342222][ C1] dump_stack+0x191/0x1f0 [ 1003.342222][ C1] panic+0x3c9/0xc1e [ 1003.342222][ C1] kmsan_report+0x2ca/0x2d0 [ 1003.342222][ C1] __msan_warning+0x75/0xe0 [ 1003.342222][ C1] blkdev_bio_end_io+0x20e/0x730 [ 1003.342222][ C1] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 1003.342222][ C1] ? blkdev_bio_end_io_simple+0x120/0x120 [ 1003.342222][ C1] bio_endio+0xa5e/0xbe0 [ 1003.342222][ C1] blk_update_request+0xcbc/0x1fa0 [ 1003.342222][ C1] ? blk_mq_free_request+0x603/0x6e0 [ 1003.342222][ C1] blk_mq_end_request+0x9e/0x120 [ 1003.342222][ C1] end_cmd+0x114/0x3e0 [ 1003.342222][ C1] null_complete_rq+0x3e/0x50 [ 1003.342222][ C1] ? null_timeout_rq+0xb0/0xb0 [ 1003.342222][ C1] blk_done_softirq+0x360/0x4e0 [ 1003.342222][ C1] ? trigger_softirq+0x330/0x330 [ 1003.342222][ C1] __do_softirq+0x4a1/0x83a [ 1003.342222][ C1] ? ksoftirqd_should_run+0x30/0x30 [ 1003.342222][ C1] ? takeover_tasklets+0x900/0x900 [ 1003.342222][ C1] run_ksoftirqd+0x25/0x40 [ 1003.342222][ C1] smpboot_thread_fn+0x4a3/0x990 [ 1003.342222][ C1] kthread+0x4b5/0x4f0 [ 1003.342222][ C1] ? cpu_report_death+0x190/0x190 [ 1003.342222][ C1] ? kthread_blkcg+0xf0/0xf0 [ 1003.342222][ C1] ret_from_fork+0x35/0x40 [ 1003.342222][ C1] Kernel Offset: disabled [ 1003.342222][ C1] Rebooting in 86400 seconds..