[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 105.833389][ T30] audit: type=1800 audit(1564687664.898:25): pid=12423 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 105.858390][ T30] audit: type=1800 audit(1564687664.918:26): pid=12423 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 105.898201][ T30] audit: type=1800 audit(1564687664.948:27): pid=12423 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.71' (ECDSA) to the list of known hosts. 2019/08/01 19:27:59 fuzzer started 2019/08/01 19:28:05 dialing manager at 10.128.0.26:40455 2019/08/01 19:28:06 syscalls: 2367 2019/08/01 19:28:06 code coverage: enabled 2019/08/01 19:28:06 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/08/01 19:28:06 extra coverage: enabled 2019/08/01 19:28:06 setuid sandbox: enabled 2019/08/01 19:28:06 namespace sandbox: enabled 2019/08/01 19:28:06 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/01 19:28:06 fault injection: enabled 2019/08/01 19:28:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/01 19:28:06 net packet injection: enabled 2019/08/01 19:28:06 net device setup: enabled 19:31:22 executing program 0: creat(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x7fffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) syzkaller login: [ 324.182128][T12587] IPVS: ftp: loaded support on port[0] = 21 [ 324.361449][T12587] chnl_net:caif_netlink_parms(): no params data found [ 324.430430][T12587] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.437900][T12587] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.447042][T12587] device bridge_slave_0 entered promiscuous mode [ 324.458253][T12587] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.465679][T12587] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.474923][T12587] device bridge_slave_1 entered promiscuous mode [ 324.513057][T12587] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 324.526655][T12587] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 324.564771][T12587] team0: Port device team_slave_0 added [ 324.575357][T12587] team0: Port device team_slave_1 added [ 324.767858][T12587] device hsr_slave_0 entered promiscuous mode [ 324.992905][T12587] device hsr_slave_1 entered promiscuous mode [ 325.280293][T12587] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.287882][T12587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.295896][T12587] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.303218][T12587] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.375931][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.386886][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.444479][T12587] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.468709][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 325.477756][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 325.495185][T12587] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.512580][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 325.522473][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.532001][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.539211][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.558292][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 325.569020][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.578388][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.585654][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.602713][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 325.627557][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 325.638395][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 325.648647][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.684026][T12587] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 325.694716][T12587] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 325.710815][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.720771][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 325.731126][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.741216][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.750815][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.760939][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 325.770719][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 325.781760][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 325.824090][T12587] 8021q: adding VLAN 0 to HW filter on device batadv0 19:31:25 executing program 0: creat(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x7fffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) 19:31:25 executing program 0: creat(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x7fffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) 19:31:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 19:31:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xea\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r2 = syz_open_procfs(0x0, &(0x7f0000000bc0)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xcaG\xebL\x90\xf5P\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6') sendfile(r1, r2, 0x0, 0x1) [ 326.403310][T12611] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:31:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xea\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r2 = syz_open_procfs(0x0, &(0x7f0000000bc0)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xcaG\xebL\x90\xf5P\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6') sendfile(r1, r2, 0x0, 0x1) 19:31:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:26 executing program 1: [ 327.989204][T12627] IPVS: ftp: loaded support on port[0] = 21 19:31:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 328.220092][T12627] chnl_net:caif_netlink_parms(): no params data found [ 328.300559][T12627] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.313981][T12627] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.323011][T12627] device bridge_slave_0 entered promiscuous mode [ 328.333867][T12627] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.341155][T12627] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.350296][T12627] device bridge_slave_1 entered promiscuous mode [ 328.389364][T12627] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 328.402775][T12627] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 328.443250][T12627] team0: Port device team_slave_0 added [ 328.453735][T12627] team0: Port device team_slave_1 added 19:31:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 328.628175][T12627] device hsr_slave_0 entered promiscuous mode [ 328.664522][T12627] device hsr_slave_1 entered promiscuous mode [ 328.836957][T12627] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.844267][T12627] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.852611][T12627] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.859866][T12627] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.975421][T12627] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.003714][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.014770][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.025943][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.048251][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 329.081037][T12627] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.104018][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.114647][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.121865][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.138329][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.147590][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.154901][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.187266][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.211908][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.222478][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.234229][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.253883][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.264360][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.290779][T12627] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 329.301817][T12627] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 329.316915][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.327096][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.337025][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.346544][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.389842][T12627] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 329.398213][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 19:31:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) 19:31:28 executing program 1: 19:31:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f00000003c0)={0x0}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) io_setup(0x1f, &(0x7f0000003640)=0x0) io_submit(r5, 0x1, &(0x7f0000003600)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000200)={r3, 0x8, &(0x7f00000000c0)=[0x7, 0x2, 0x8, 0xb8, 0x5, 0x100000000, 0x7, 0x1f], &(0x7f0000000140)=[0x7fba, 0x7f, 0x5], 0x0, 0x2, 0x1f, &(0x7f0000000180)=[0x7, 0x3ff], &(0x7f00000001c0)=[0x3f, 0x1, 0x7f, 0x6, 0x8001, 0x2, 0xffffffffffffffff, 0x1, 0x18]}) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x8000) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000080)) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000240)={0x582, 0x0, 0x10001, 0x9}) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000280)={0x7f, r6}) 19:31:29 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000001e40)={0x14, 0x14, 0x109, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000004c0)="11dca5055e0bcfe07bf070") r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r2, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x80) 19:31:29 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1000000000ff, 0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23, @broadcast}}}, &(0x7f0000000080)=0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000200)={r1, @in6={{0xa, 0x4e20, 0xfffffffffffff800, @dev={0xfe, 0x80, [], 0x2b}, 0x4}}, 0x4, 0x0, 0x8001, 0x100000000, 0x6a}, &(0x7f00000000c0)=0x98) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 19:31:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) 19:31:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x91, 0x3, 0x10000, 0x2e1bdda7, 0x2, 0x6, 0x86f, 0x1b, 0x40, 0x117, 0x3, 0x9248, 0x38, 0x1, 0xfffffffffffffffe, 0x94}, [{0x7, 0x1, 0x0, 0x2, 0x7, 0x3f, 0x4, 0x5}, {0x70000000, 0x1, 0x0, 0x0, 0x2, 0xffffffffffff8563, 0x3, 0x7}], "e33ef64e42d2df35", [[], [], [], [], [], [], [], []]}, 0x8b8) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x7}, 0x4) 19:31:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa5) 19:31:30 executing program 1: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001e000504ed0080648c6394f20531d200060010800000009700d0bd00000200"/46, 0x2e}], 0x373}, 0x0) 19:31:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) 19:31:30 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x40) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) fstatfs(r0, &(0x7f0000000180)=""/115) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000140)=r1) socket$caif_stream(0x25, 0x1, 0x2) read$hiddev(r1, &(0x7f0000000080)=""/74, 0x4a) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffb, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)=0x0) process_vm_readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/173, 0xad}, {&(0x7f0000000300)=""/104, 0x68}, {&(0x7f0000000380)=""/19, 0x13}, {&(0x7f00000003c0)=""/41, 0x29}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f0000000480)=""/14, 0xe}], 0x6, &(0x7f00000008c0)=[{&(0x7f0000000540)=""/118, 0x76}, {&(0x7f00000005c0)=""/167, 0xa7}, {&(0x7f0000000680)=""/186, 0xba}, {&(0x7f0000000740)=""/109, 0x6d}, {&(0x7f00000007c0)=""/250, 0xfa}], 0x5, 0x0) 19:31:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000000)="00f7ffffffbf1600000000") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0xbc1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}, 0xe7f, 0x20}, &(0x7f0000000200)=0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000340)={r3, 0x9ca1, 0x2, 0x7, 0x41, 0x8}, &(0x7f0000000380)=0x14) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @empty}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, r4}, {0x4}, {}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in6=@mcast1, 0x0, 0x2b}, 0x0, @in=@remote}}, 0x3f5) close(r1) write$P9_RFSYNC(r2, &(0x7f00000003c0)={0x7, 0x33, 0x1}, 0x7) getpid() 19:31:30 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x80000200, 0x0) r2 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x200000000012}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$HIDIOCAPPLICATION(r2, 0x4802, 0x5) sync() tkill(r3, 0x1000000000016) close(r1) 19:31:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:30 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x80000200, 0x0) r2 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x200000000012}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$HIDIOCAPPLICATION(r2, 0x4802, 0x5) sync() tkill(r3, 0x1000000000016) close(r1) 19:31:30 executing program 1: unshare(0x400) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x2040) getsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f00000000c0)=""/168, &(0x7f0000000040)=0xa8) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x4144, 0x0) 19:31:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'\x00', 0x400}) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x4, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0], 0x1, 0x5}) openat$usbmon(0xffffffffffffff9c, &(0x7f0000000000)='/dev/usbmon0\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)) 19:31:31 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, 0x0) 19:31:31 executing program 1: add_key(&(0x7f00000000c0)='pkcs7_test\x00', 0x0, &(0x7f0000000140)="ff25", 0x2, 0xfffffffffffffffc) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x189000, 0x0) 19:31:31 executing program 1: socketpair(0xb, 0x4, 0x10000, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xc000020}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x1, 0x70bd27, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4004) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000006000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) pread64(r2, &(0x7f0000000200)=""/22, 0x16, 0x0) clone(0x4800000, &(0x7f0000000000)="c3b4d66d", &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000180)="68e367bf2be80df21b9b75952ea762d5dfc8856ae02574109edbda7334be13fba96d03da17639953ff272025420342bae565ee329c16974c126ec088ef3cd0270eac61a321fc53a1c6e24caba6ededf6f4d9bc5d64eedac6") fcntl$setstatus(r2, 0x4, 0x40000) read$FUSE(r2, 0x0, 0x49e) 19:31:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getaddr={0x18, 0x16, 0x2281917c2faad439, 0x0, 0x0, {0xa, 0x0, 0x21}}, 0x18}}, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000140)="3760b7941f8f8741394212d99f713dc190028dc20025a36035a657256404adee853c2128b00b36a4de9c60dd5ed2a04703c225240e2f9f977683f9ab937577fb0bb501cb3a94e8219697fb24bf7f4e42a47eb467a83ff6c70b6dc1743ea622b00eb80c43c9b2e8326d52bba3a01ef24c2322afc06c84a8253dc7aed595136b42a43944ee9ae6f33717fc4f17a7c895818f32c4f1bebd4b3a7ba2c6cdd66df05af172324b47c8e69e2e1b58c1b3f515fddf4d91dcccd71f4830acb5eb9c23ab90855bf0b65763b5703700324bbc2b405b52f75a871f1d9037fa1c859d47bfda127fa47af41f0cb1ad3a54f4e6b178cb2917a9a0f7e53d944e16d85c27551fc04d0059e7de60a9ca232689669e9782e80bf6f03b3aa3eb2501cc787d5aa439e670a44b80f4f6e11c62a195bb170b9da4d2a23460e3ce0043ce08764dff6f065fb63862a2a3a77c57cd64870cdb062747be05eb59bfe9d62e1bfadf1a8c04b60625cf3fbb9bf1cffff5901de0e5d9e014a78356f010077d88558420a6f3fb08025a0c4f0abcb3881f1dbb6b6e10ab75dcf0ac845eb8ff38c1ceaa4cba63125036985ca6955d44bde56c60bea60887bcd3df8d8d89ca975a36a6261e5728e9c2a177a00049e47d92ba6bf4d69aa2e191fc67eee949cb7c614feae517984643f66db66368b49d29b75ac48f43c9ab4b204b859610402bc9f406a1985c32a20c579ca691b7045570ed04df1ec7191bfd2cf374f6b11a84b384c92aee3416a7d663c64669efc90526fc68d5edcbcd09a78fb7cc3ea6d9e4fec163ab55e04f3c72350f92d25dfc0079d7b27c5c68e592d821cc2f42ea5b70c73785c2a4984d67ab66fe7e1fbc7f784f7118675d0db9bafd417896275c02bbc09530359be84245e986cf99e4a47fa11c3d2267f1e4fe05c69b50051c317318ec532095a1b51602852371e7a5ae50994ce75a5765a5707ae36193db16100d3e9d3a85f0d92132e4afaa6de19799d1527c7f8ca4f9e2c1f747db0ec5994fc1b66825b8f732a2ac30b64dd3a1a132d8e3b16f9866e6342e3f0fd878fce8285a725b75f2d6665510a0193c7a3df8c95b87f4af9335bcf11de69722547cf42293d02d9035348cd3b3b53ea9bc79cfe76772e868f5002b2180d2d316be183ec476e822b63362f2726815c882a23671b99af8f1b06f9dff49c601b53d5f263b7354e23e0e25c854b98f3bb1986fcc882ac8bc19915aac4b0b36e5ea9371f46f5af722637472e4e0db675ef4e4b21ce2a851f89dddf8d2ca57ff4de28d5971cd45874ea15f0c2bdd3fe36d0b25528868bed51a944320841dad911d2acde276d2fe6e3a707b02543780317530e986621bd2acff0d9d30150dba060cc5c351f03888aad8d004d510c49fd6bd0049361b14a30c743e87437462a1b357a5923d802600ead71c723e43b2a09841904671d4a37e859e3040e152940c5e985cec1b08ca8193f3e12b56ba53141907a83999f57c3e071062e7fc290a267695473b11aa6219b2e4d33752da18c368c3c941cd2281f261a0a07d7ac3a6bc1eb43514083947b1e464edf75207f931ebd35852e4f0dd3fc9c4cf42ed43906dd48d67a50d667ea3ae7b40e2bb48e161b30c48b0dadae4385f1d1ecc4a60afaee40fedabb1f0c2bb8c50ba00884db219947183f2202cceca46002554dc6993c3d2bc8fd7549573c32f9c511a05c51d6b143c83284c01335276bdab88e36062f13b2fb7a980aebf1d8d6d953ed2cbfd50ffef93945c3694b72ac715f36bc7f5c2a59c59504f524c87bcf8c85e1de52979a4397b177ae32e769a36bf76caa4e8231a7ba3232188e5b1bc22d9b531ba74c7f10d42c9ceb3a29bd40f736ecf4f9c150c60e3b7fe32453df46f361ade2fccb6572ce21adcb2dd3bfd64546c9e380f4703779c423db54adb65bc159253e119b65c37f0b0510002a239d813802c0ff8171883f5acced813710ff6550576791743231236241edc4ee61597e435e3e6696134872307c9189e5b2182d4522e3dd218c4ad9190e222aa5db47d01299d8796781a49afe2185ba022ac840f4a1c302223fe8355ffa3dcbf3b80482dacc751d15451ffd0f51dbb5c2a75da321e6dc43bc94f2f1469c5625610152b4a8d109c22fc9de27ded052a7b1c05cb26221e4906d930b0c2abd9b71122a2513ce8e33b92ba96ce065d8d4de29cb10ab1c1cb02241a984b6429863d5a91b0cabf09cb3f747bd3b6d093b9063c4d74a513487e93ef72d20caa19d212d652b233f77a8f40d17f0efcbe209b02b2c71319d792af50d9a78993be0d16e033d07a95fdf6e5e7ee774eb8240bb91c8295961a04693a8023121ec0bc8fa24a171a8272dd512e81a08dd96b4e47cf81f600cae9ce360ffbaad225fdc8f0294b0a00fbc1ff4f15d4f9f1ccf9c199ca29d48ec1a175533197b9824c739b93d3f69b69e77cc7fc8ead9ef6b06628626522806eb7c02be9f4a9b284619ab0aad001f4bc4893a67c7e1c721fd83ddbc55a881ee261cf2cd2dac3b5b66e20d49d1ad3f4c11d2b1f028bb20cd895bf8816414c7a40bef46c41ae01a7a7f71af6525ec09f59595d9395222df35f4a4ff5e4d8455ae8fe450892d5c88f746b674a2dc94dbe66148a987f107456940f2c5df96b1f9a924b7a92155fb8ba75b88a143903c9794dfdd290a1369874f4222cb7e095fc92eff3544b2eb15aafe0859081f2be5bb756a50988d3b9d79630730177bac2e7880b8ab98dbc81fb38f7b9bb862af9acbcf3651e556c6f1f43ae4ac13f06a674266fbd115452302e8b5528bcaa139acccc0d67d522a1632aaed105421f696ce668ab603c813e75a5f1c209e68a473fb30896059bf60ed05e0be60b84a179c26e5d153e1ce6d5ba513436cc6acebee804e6d36062f9c95a713cd0001d03edf9baf6a1452c753c33add50b5cebbe2cf30088fb89eca034937f55f8a7c70f130dbbeb14338c7b00595df6438f5eb9ba472e56701348d3192ef7c52c56e8545057446ac4313bacb7c8174d8645d1d736b07c413ce487637651f2735143bfe7a186e5662a57af945ca45bb20c4086563d1df08e42b9b35e166d26d5829656243bf9faa92cfbb8520767a949693d1d1a49cd98393b3f82331cfd527a47f478db212dac73cf0d3cb105bd49c6cc4108cf56e7d944a105ba083a3a1fa6da0e4dc7632f1c6263286c3f5d22873ccd92c1d1c2b48301ea1d3d8eb0bf1533ca2d572d5ac835b4d27fd3d2060a7a3130e4d475cbc4cc6f59d73d6bfcaab34200308e0398e7bc93a775d5b62a6114f388439cb1d6e49524dd1d0c2804e9d1a38571854d244e736e3fbbb4d595dd4503b6935771df15027733a8da08fa1dcb7dcf806a2414436511b7403f1baddde4ae344d2a866e234c0687ef503d3769d5f0e345cde819822bbdff3050c91177f99a6a6b3a114662253ec088eb45b68997bbfd5c356b2e8378d88d88c24533dffc9a40eae183ee89b761bdb69337627cbd3e58959a178668672b84b6d19793d5b7c733d108b1dfeaa6f971a29edde89d313de9f9f9e8645379c937f550e9b994e9ff2c6b903f86bfe672076db13ff834b9b7b0ce097c93a93d8f8ba3aaf90fabf80ced86b3812706852819f1d54042254d297bf124da1b3feb3c2d6a2b909c2b35096bbddaa19e64b4cafb7c97771a550fe6f8ca63051ebc4c40841a9f4a9eaadb94ac6bfccc8cd7560974dbb1c2a5f4e82c0f3b34d1334e7317b64f8eafc24c520249394f280c182938711a3909761e19b5af52511780291aed4bb3658c71e43ee04cce04f9db190a2646ecd1845c90cdf241327b4d1f014d39724c04ec9e1480db4a5b15f0b25dd9e8ecd65cdb742ba529f1293e31da33f37b92f8624b007ac943842a6dd0c703aaa30f0c1947e98648080bf2b9a937c451d1512136fa8143503d7e7050360655e1bb83eb536756e06a6c96828fcb398168136ebfbfb9a6a27d22f4cee953492be378ce0dd7c7f762263f016562d4afd47a543655a2dafd8bec1a6b83c17bc1f5848c41e87266cabcd11018b9853ed0bac618f367bbf499a192dd78ba9c26baa2be365dc2a9500ab4dda6c104995695c18c298948aeb8cc20251811e3b0009500becceef4bb8a5a768e5233d73de710c9acd1ad46d1646b8a12a2f94b0427fc154df80b58dc69764388c352d11b28484f884ae2fac16661a293838598a35b63217981e14d55fe096a91505cb5802934186e91282cf109b958dada771bb0ad5526397a6be23699b4d56aad8951128653f2c0a9d45fd62abfe220b3744504000c5d0311593d66ed8319ff4d9ab3db7fba7e2d6e4446308647527bab5678057d54f0e225c902f7223564e0d6b88ee570bcb157682ea0a56b9cae295a11091741bf56ceecf7d4338a772ec9d514646c26ce3abfbc8192d12cfbb4bbfe7ba8f90bfdb62dce85a5a7b428535842ac82362fcff73149da08bcb9fc02c1ca2c7586c05c1aeaa51a5e88f0dd1a49a00a35becc3f813dec371a8458b59080fa100d78dc4cc594a84e45beebb97b710a6d5d5122e44856d112aaa37a1451d7352f4e9ea8009e59fd2594bd675b4acea3bfba69d7aad6382fd170fd184a5b6cdb89abde8c425e51e0ab62366728d20d892cc83330d66f14852ed06fa77ef2b6b67b8d4beea05d190695a5e332ba8cd461e5f09323025a96765d5d29050104f54aa9afa48edc93661a44a022a4b2ec7c6cd495a9e0b1486c741e2b4df89cffa76401255fac736655667547e88ff1e5b6354dcbb24f0610271f0e2eceb5cec76c4745649b727bb0f642a7d5fa270c652052800a74328d65ca9c8e455e4e57a6754c1095d6805bb3700057b2cfb31b2342c2308e4a3595d76f21fbbd38857bc934b424ccb17fc1c40e7fd4a9804f1487a098b3954c489713de87100a39588c4b58e9c509830bc5a27fb393bcfaae2ef1f79939c8a4336a8cc7e245d44c89888063df8770baffd869a327248dfb578ed9ae9fb2c792ef56ef2ffe277dc6a1f23a7507d430ef2f4623671fdd0a3ae5ea06b6088897b6933d29a8fb01570c45d44e1059fa894cf6447bdb78c3b25c326f935451ff29d9d8a64b248f4636aadbfd8cc6f3888442ff07eac3d75754c502cd06ac31b613acb29f331029c54b72a77111982b7a51cbbfac0921815c741b52cecd1506fb20e355f0a91f3b88d85b417a881176ca8688c9226f8b939e856894b2377d2edbf5069331b21c9fa0fd1d6b61457d53cb48cf098b63c366f52e48b0b4449e491990f27fba80808f11a6d67c03d0851b41aca049ffc5e1632cb7be62abe58e046cfb395303f7ec5abc4f75f7b0efbc230ebf89014e5432e241cdc429a3d1216e15453cfa811555da41a8e5b1e70ed3bead2ba3dfb5ea977e44e569801c6345e2642553d4789cf57aca81854e37c23be557273fb7329726ce8fbebe688fa3f2cf146460f6cd7dabade8c0caa78edb6edefcdeb61c36f72bd0f27d9ed2ad0b15f3bbbcb5186f1c6ff1a7c7fb43f483bd27bf02014c10b83aa6cfa97d2d3346737e1b0d74cd1943807fdf86791d57c417beb69fafbfe857c364dcab7d0d2df6f4e50b73673a118ee4a9beec7d05935a9c7e543aa279f9861991e7888c0e51187aca1e7e97d51ab382d194c4e31677208ce3adb4026d30b0c328640bcee3e223220626b5de2dafc9616fa88b06150921329e9a427c950674f7430c8c02901af3b1ecb258f41ed9be762d9f79533ff3d886453ac6c4febe8f942a84c2f7fa3988a78753f9743bf29372a7887d3df6cc744d0aece7301876f750") 19:31:31 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000580)={0xa, @raw_data="1859813d7b21a68fce0d0b66f6524db91e910d2312e924abecfc3cd73b4dfce2ace649ab8c45be76963f75b8b33cfedcef527c43a06d076704b949f5bc43313cb9e9b1ab1517e89078550b0de60a9a86867a99f4ea7c6a4e736f24d4663cfd83ee4b0c3f8c539100ec41ad0ab0dfdc5930fe20e943f41cea3d44df3c35df46b016b2e48d2787049109f2164fec4c00c04c496bf39aec8daf7f009d3a5d00f5111fb84d864f0d94a0d6ae48221398412af864d697467c35826280819c256b5be72907849122a0d52c"}) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f00000001c0)) r2 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x5, 0x202) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000340)=""/94) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000000c0), 0x10) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x1, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) readv(r3, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000680)={0x5, 0x7fffffff, 0xe54a, 0x6, [], [], [], 0x663, 0x2d8d, 0x7fffffff, 0x7fff, "6e83f8a2e43a38b7393bf55205770e77"}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3}}, 0x26) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000480)={r4, 0x4, 0x1}, &(0x7f00000004c0)=0x8) ioctl$RTC_AIE_ON(r3, 0x7001) read$rfkill(r3, &(0x7f0000000080), 0x8) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000540)=0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0xfffffffffffffeba) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x3d}, 0x4) clone(0x1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:31:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 332.672880][ C0] hrtimer: interrupt took 31263 ns 19:31:32 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f00000000c0)={{0x2, 0x0, 0x20, 0xfffffffffffffffa, 0x3, 0x6}, 0x0, 0x6, 0x7, 0x3, 0x100000001, "c7e3cfc9674b56934dfcf9e8b080885a87634593685f0291b856885fbb1465c0ce6d76fc4bdd27b451f24adab3c8f77dce7a3f5fd8a660f4e9908f81e41bec7316b213ea05a3483619cf3561b3fb21ce38497c506265facd587d33046dba2f3ffea1271175cf54d899762f426783b29f3e211fecc5ca9e1122f23d61439f2a64"}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x20, &(0x7f0000000440)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x5000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x4}}, {@max_read={'max_read', 0x3d, 0x9}}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x1200}}, {@blksize={'blksize', 0x3d, 0x800}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1400}}, {@allow_other='allow_other'}], [{@seclabel='seclabel'}]}}) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') sendfile(r0, r6, 0x0, 0x800000bf) openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0x600000, 0x0) 19:31:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8, 0x800) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x4, 0x30, 0x40, 0xde67}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000180)={r3, 0x0, 0x3000, 0x4, 0x20, 0x2, 0x7f, 0x8000000000000001, {r4, @in={{0x2, 0x4e20, @multicast1}}, 0x3ff, 0xfffffffffffffffd, 0x8, 0x7, 0x2}}, &(0x7f0000000240)=0xb0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r5, 0x4080aea2, 0x0) 19:31:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r2, r3) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000440)=ANY=[@ANYBLOB="0a00000000000000000000800100000007000000a4d60000010000008100000002000000000000000000000000000000010000400500000001000000030000001f0000000600000080008000000000000000000000000000010000c009000000030000000500000001000000000000000000000000000000000000000000000005000080f7030000030000000002000001000000000000008000000000000000000000000000000000000080090000000400000000000000050000008e000000ff7f0000000000000000000000000000000000c002000000040000003f00000001000000010000000010000000000000000000000000000001"]) 19:31:32 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x100000001, 0x1000000000001, 0xffffffff, 0x3}}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x85}, 0x800) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) 19:31:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000100)={0x7, 0x8, [{0x1ff, 0x0, 0x6}, {0x2, 0x0, 0x3}, {0x2, 0x0, 0x7}, {0x1}, {0x6, 0x0, 0x1}, {0x400, 0x0, 0x5}, {0xfffffffffffffffc, 0x0, 0xffffffffffffffff}]}) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8927, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 19:31:33 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x3) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8, 0x8000) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6, 0x101000) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bind$rds(r3, &(0x7f0000000100)={0x2, 0x4e21, @local}, 0x10) read$alg(r3, &(0x7f0000000140)=""/31, 0x1f) sendmsg$nl_generic(r3, &(0x7f00000013c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1200200}, 0xc, &(0x7f0000001380)={&(0x7f00000001c0)={0x11c0, 0x27, 0x200, 0x70bd2b, 0x25dfdbfe, {0x1f}, [@generic="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", @generic="130b2aa04712f05cbd5f3f809731942bf466e7152641e6eb202e9e71830836583251844bf910b9101c93df12dfc8707dd54cb414410c3c13e97f48d676e690d4bbc571673fda5eed4c2f5e053e3baf036f50710a740f8eb6b5de23092fd5e54658c8ab6e3e9778e38073e394df1d236ca025ab1bbedcf643b57c305b7eb0047447df8e8226d43cc0f39b1d285acac6d9d456ae1138c74d0b55efb996b6fe13303b3d8f6bf1515fc48360f924c3b8fa94881e05be8d6544", @generic="99b03a72bf29a24d45dbc962066723fa0199406e2a42155c255dbbc57a86a1621031dde719ee48c8081a26e8e75564549f2214fca3402d262f2002eb87bc364185abbdbf70751451b073a8dc1be4", @generic="f4a04c30615a0913fc0b96e84be3a3d0f75f191b9239f55f1c506b46b168562ff5836ffd97ffe17be730a487903a801690c95472df65d99fe64957642e4ce839592bcf400c87130fbe5156fb3eab4d821c4d0a439c19d582b7db7b2e696a03ab54aecf78d60496e2f78692863b368b7235fdf66f8ff1a6cf78003507a60930111cec500de6ef28b29fe3af0019a1f2d7e1e581722010ecff42e70d96b052b75b414ef72f7633"]}, 0x11c0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000001400)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000001440)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001480)=0x1c) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f00000014c0)) r4 = openat$cgroup_ro(r2, &(0x7f0000001500)='pids.events\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r4, 0x80404532, &(0x7f0000001540)=""/40) getgid() ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f0000001580)={0x6, 0xfff, 0x1}) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x22030, r4, 0x0) times(&(0x7f00000015c0)) bind$vsock_dgram(r4, &(0x7f0000001600)={0x28, 0x0, 0x0, @reserved}, 0x10) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000001640)=0x5) ioctl$KVM_GET_CLOCK(r4, 0x8030ae7c, &(0x7f0000001680)) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f00000016c0)={0x0, {0xac8}}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000001700)) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f00000017c0)=@buf={0x54, &(0x7f0000001740)="18b1b356d042b2b89deace1a4de236380300eba9f9c1664e9708742e5ce528ab2888e1dc0840a3a3cf169d52fe6d7444dca5ba11853d48f025520687027c24c9ac6190f179419c4c48fff7161d9485e17182f674"}) ioctl$KVM_GET_PIT2(r3, 0x8070ae9f, &(0x7f0000001800)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000001880)={0x1, 0x9, 0x9, 0x6, 0x9}) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x6e87) getrandom(&(0x7f00000018c0)=""/243, 0xf3, 0x1) signalfd4(r1, &(0x7f00000019c0), 0x8, 0x800) write$UHID_DESTROY(r4, &(0x7f0000001a00), 0x4) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000001a80)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000001b40)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001b00)={&(0x7f0000001ac0)={0x34, r5, 0x702, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0xb, 0x8000, @l2={'ib', 0x3a, 'hwsim0\x00'}}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4004845}, 0x8801) 19:31:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x14) openat$cgroup_ro(r0, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00') sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@setlink={0x28, 0x13, 0xb21, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_NET_NS_FD={0x8, 0x1c, r3}]}, 0x28}}, 0x0) 19:31:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:33 executing program 1: mount(&(0x7f0000000080)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='nfsd\x00', 0x10800, &(0x7f0000000280)='\x00\x00\x00j\xff\xff\x9b\xff\xff\xf1s\x94\x9f\xaa!\xccQ\xd7\xa9\xcc\r1\xc2\a\x8f\xf8Ov\xbd\xd2\xef\xb2\xad\x1bd/\x10\xfebn\xdc#\xee\xfcl3w\x9d\xc3\xc7\f:\x98R\x9b?\xcfDl\x93Krp\xa1Z\x11H_\x89C\xa3#N\x9dHM\x17\xa6^\x80\xed\xd2\x02=U`rw\xcbtTEP\xbd\xb4\xaf\x93\x97\xea@\xb1\xa4\xe4\xe7Y\xa1\xcf,') mknod$loop(&(0x7f0000000400)='./file0\x00', 0x4, 0x1) getxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@random={'btrfs.', '-vboxnet0user}\x00'}, &(0x7f0000000380)=""/77, 0x4d) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000001c0)=@framed={{0xffffffb4, 0x4000, 0x7000000, 0x200000000000000, 0x2, 0x4d, 0x0, 0x20001}, [@ldst={0x7}]}, &(0x7f0000000000)='\x00\x00\x00j\xff\xff\x9b\xff\xff\xf1s\x94\x9f\xaa!\xccQ\xd7\xa9\xcc\r1\xc2\a\x8f\xf8Ov\xbd\xd2\xef\xb2\xad\x1bd/\x10\xfebn\xdc#\xee\xfcl3w\x9d\xc3\xc7\f:\x98R\x9b?\xcfDl\x93Krp\xa1Z\x11H_\x89C\xa3#N\x9dHM\x17\xa6^\x80\xed\xd2\x02=U`rw\xcbtTEP\xbd\xb4\xaf\x93\x97\xea@\xb1\xa4\xe4\xe7Y\xa1\xcf,', 0x5, 0x410, &(0x7f00000000c0)=""/195}, 0x48) 19:31:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:33 executing program 1: mount(&(0x7f0000000080)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='nfsd\x00', 0x10800, &(0x7f0000000280)='\x00\x00\x00j\xff\xff\x9b\xff\xff\xf1s\x94\x9f\xaa!\xccQ\xd7\xa9\xcc\r1\xc2\a\x8f\xf8Ov\xbd\xd2\xef\xb2\xad\x1bd/\x10\xfebn\xdc#\xee\xfcl3w\x9d\xc3\xc7\f:\x98R\x9b?\xcfDl\x93Krp\xa1Z\x11H_\x89C\xa3#N\x9dHM\x17\xa6^\x80\xed\xd2\x02=U`rw\xcbtTEP\xbd\xb4\xaf\x93\x97\xea@\xb1\xa4\xe4\xe7Y\xa1\xcf,') mknod$loop(&(0x7f0000000400)='./file0\x00', 0x4, 0x1) getxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@random={'btrfs.', '-vboxnet0user}\x00'}, &(0x7f0000000380)=""/77, 0x4d) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000001c0)=@framed={{0xffffffb4, 0x4000, 0x7000000, 0x200000000000000, 0x2, 0x4d, 0x0, 0x20001}, [@ldst={0x7}]}, &(0x7f0000000000)='\x00\x00\x00j\xff\xff\x9b\xff\xff\xf1s\x94\x9f\xaa!\xccQ\xd7\xa9\xcc\r1\xc2\a\x8f\xf8Ov\xbd\xd2\xef\xb2\xad\x1bd/\x10\xfebn\xdc#\xee\xfcl3w\x9d\xc3\xc7\f:\x98R\x9b?\xcfDl\x93Krp\xa1Z\x11H_\x89C\xa3#N\x9dHM\x17\xa6^\x80\xed\xd2\x02=U`rw\xcbtTEP\xbd\xb4\xaf\x93\x97\xea@\xb1\xa4\xe4\xe7Y\xa1\xcf,', 0x5, 0x410, &(0x7f00000000c0)=""/195}, 0x48) [ 334.900742][T12779] IPVS: ftp: loaded support on port[0] = 21 19:31:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:34 executing program 1: mount(&(0x7f0000000080)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='nfsd\x00', 0x10800, &(0x7f0000000280)='\x00\x00\x00j\xff\xff\x9b\xff\xff\xf1s\x94\x9f\xaa!\xccQ\xd7\xa9\xcc\r1\xc2\a\x8f\xf8Ov\xbd\xd2\xef\xb2\xad\x1bd/\x10\xfebn\xdc#\xee\xfcl3w\x9d\xc3\xc7\f:\x98R\x9b?\xcfDl\x93Krp\xa1Z\x11H_\x89C\xa3#N\x9dHM\x17\xa6^\x80\xed\xd2\x02=U`rw\xcbtTEP\xbd\xb4\xaf\x93\x97\xea@\xb1\xa4\xe4\xe7Y\xa1\xcf,') mknod$loop(&(0x7f0000000400)='./file0\x00', 0x4, 0x1) getxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@random={'btrfs.', '-vboxnet0user}\x00'}, &(0x7f0000000380)=""/77, 0x4d) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000001c0)=@framed={{0xffffffb4, 0x4000, 0x7000000, 0x200000000000000, 0x2, 0x4d, 0x0, 0x20001}, [@ldst={0x7}]}, &(0x7f0000000000)='\x00\x00\x00j\xff\xff\x9b\xff\xff\xf1s\x94\x9f\xaa!\xccQ\xd7\xa9\xcc\r1\xc2\a\x8f\xf8Ov\xbd\xd2\xef\xb2\xad\x1bd/\x10\xfebn\xdc#\xee\xfcl3w\x9d\xc3\xc7\f:\x98R\x9b?\xcfDl\x93Krp\xa1Z\x11H_\x89C\xa3#N\x9dHM\x17\xa6^\x80\xed\xd2\x02=U`rw\xcbtTEP\xbd\xb4\xaf\x93\x97\xea@\xb1\xa4\xe4\xe7Y\xa1\xcf,', 0x5, 0x410, &(0x7f00000000c0)=""/195}, 0x48) 19:31:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x24, 0x0, 0x3b4) [ 335.351499][T12779] chnl_net:caif_netlink_parms(): no params data found 19:31:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = fsopen(&(0x7f0000000040)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)='wlan1\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) [ 335.485089][T12779] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.492430][T12779] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.501383][T12779] device bridge_slave_0 entered promiscuous mode [ 335.513611][T12798] devpts: called with bogus options [ 335.519888][T12779] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.527304][T12779] bridge0: port 2(bridge_slave_1) entered disabled state 19:31:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 335.536445][T12779] device bridge_slave_1 entered promiscuous mode [ 335.546325][T12799] devpts: called with bogus options 19:31:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000100)={0x0, 0x4}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x87, &(0x7f0000000080)='/dev/kvm\x00'}, 0x79) readahead(r2, 0x8, 0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 335.635525][T12779] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 335.676891][T12779] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 335.796353][T12779] team0: Port device team_slave_0 added [ 335.820960][T12779] team0: Port device team_slave_1 added [ 335.939281][T12779] device hsr_slave_0 entered promiscuous mode [ 335.963842][T12779] device hsr_slave_1 entered promiscuous mode [ 336.085309][T12779] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.092665][T12779] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.100569][T12779] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.108000][T12779] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.126840][ T33] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.137408][ T33] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.239237][T12779] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.265261][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.276805][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.294331][T12779] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.311612][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.321547][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.332018][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.339229][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.393408][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.403758][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.414256][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.421473][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.430196][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.441003][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.451649][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.462370][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.472421][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.482870][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.492915][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.502544][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.519393][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.528698][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.538994][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.558679][T12779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.619254][T12779] 8021q: adding VLAN 0 to HW filter on device batadv0 19:31:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x1e3) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4a6082, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xa4, r2, 0xc00, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x12}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xc1}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffffffff0001}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x14}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000400)={r0}) bind$isdn(r3, &(0x7f0000000440)={0x22, 0x2, 0x101, 0x81, 0xffffffffffff93c2}, 0x6) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000003c0)='/dev/md0\x00', 0x0, r1) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f0000000480)="a1089ebf558dcb0a7afb1f3f23748f291e7f2e80ca6965a80308764959218f2151b2d97857a5e8b128d5c4c7459ce856dc3883dbb028355bd1c61dfe0a0244de98a25c8f11ef23fa2d1d3368e56a265799349fa29d339456cf7636c4682654823b33cafffedecdc19755bd46d405d0b3a844e5018186807c892d9b3738df99af93de2bb0209a14f61ca6bd480491b17d47f6506bdd0c1cf4fcca802920b8cfbbc02987a5798f412b9ef597427ea05745062847f0fd79e2842564f7189dd34267fe049ef540e622dc1d7ad8c63f7abdc299d109788325e582fce097bf78938e7e6dae551be6890e68e76d3065", 0xec) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/217, 0xd9}], 0x1}}, {{&(0x7f00000006c0)=@rc, 0xa, &(0x7f0000000540), 0x303, &(0x7f0000000580)=""/206, 0xce}}], 0x2, 0x203f, 0x0) 19:31:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:35 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) close(r0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000080)=0xffffffff, 0x4) unshare(0x2000403) statfs(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/8) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x1c}, 0x1f}, {0xa, 0x4e20, 0xc9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x9, [0x1, 0x4, 0x7, 0x0, 0x8, 0x3, 0x8, 0x5]}, 0x5c) fsmount(r0, 0x0, 0x0) 19:31:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 336.903748][T12822] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:31:36 executing program 1: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000980)=[0x0, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000009c0)={{}, {0x1, 0x7}, [{0x2, 0x0, r0}], {0x4, 0x7}, [{0x8, 0x4, r1}, {0x8, 0x2, r2}, {0x8, 0x4, r3}, {0x8, 0x4, r4}, {0x8, 0x2, r5}, {0x8, 0x7, r6}], {0x10, 0x4}, {0x20, 0x1}}, 0x5c, 0x3) r7 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x81, 0x40000) setxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=@md5={0x1, "537c6fb5631d0ba5e4ecd461d56999c4"}, 0x11, 0x3) r8 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3ff, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r7, 0x8008ae9d, &(0x7f00000004c0)=""/178) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) fanotify_mark(r7, 0x80, 0x1, r8, &(0x7f0000000080)='./file0\x00') socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x5830, &(0x7f0000000800)="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") r9 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_sctp6_SCTP_NODELAY(r8, 0x84, 0x3, &(0x7f00000002c0)=0x6, 0x4) sendmsg$nl_netfilter(r9, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f00000001c0)={0x20, 0x1, 0x2, 0x40000800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_GET_CLOCK(r8, 0x8030ae7c, &(0x7f0000000180)) ioctl$SG_GET_PACK_ID(r8, 0x227c, &(0x7f0000000300)) 19:31:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x444002, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x9, 0x7ff, 0x6, 0x0, 0x9}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={r2, 0x4, 0xffff, 0x1}, &(0x7f0000000200)=0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001100"/20, @ANYRES32=0x0, @ANYBLOB="0100000000000000140012000c0001006772657461700000040002000a00010003002742cec82cc9e4d927782c312470cf009cac1ec5991a598787c182e0980e5a482a19d15c4d5ee067a4b4e46bafa86f263ae7cae01c899093201a8d886f00e66b6a0c6dc86d6eb020d7b07d1763e9a2be13106357f5937e3c66fb9fa1c90facd62f26670000be741ef8153fa5dcfcbf2e863a48017fcf938fb9f9adaf33e6e0de40941a784b9609428b0e9bb85be300"/210], 0x40}}, 0x0) 19:31:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 337.170301][T12830] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 337.180307][T12830] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) inotify_init() poll(&(0x7f0000000240)=[{r1}], 0x229d, 0x0) [ 337.293215][T12834] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 337.302581][T12834] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:36 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$VT_RELDISP(r3, 0x5605) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/62, 0x3e}, {&(0x7f0000000300)=""/217, 0xd9}, {&(0x7f0000000400)=""/242, 0xf2}], 0x3, 0x0) ioctl$DRM_IOCTL_VERSION(r3, 0xc0406400, &(0x7f0000000280)={0x0, 0x7, 0x8, 0x72, &(0x7f0000000080)=""/114, 0x0, &(0x7f0000000140), 0x63, &(0x7f0000000200)=""/99}) 19:31:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:36 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x100006) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x2000201d}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) 19:31:36 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@remote}, &(0x7f0000000080)=0xc) set_mempolicy(0x8001, 0x0, 0x0) 19:31:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5e4, &(0x7f0000000000)=0x0) io_cancel(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc, r0, &(0x7f00000000c0)="0fe2a6b5785173e83c2b5eaf38eef7ba4b073e6c6c08ca07d8cf6c845b81afd5ec431a6bd62bfba84e5d73549946f734f129ad29c58b4cf655e63d77fae21100adae115a2de428fdfb26b61f767ccbbefa4c8d40d77b128920cf2eec8c00f016c55d0ca0b69a5e5927025d38faad0cab99c356193559fe5075b638fa62746203f2ba71a86521d82b5fa363b2fc0ecd57d90bc8f2c49179a272def4f36bb6d7623a8fca37086dd820952882a9bb9dd428114065ec6cba8ea1be4d3f9eaa11b26438f9a6e1f0fad47631c7d97e74a1312b04ef9a704908a075bc3f9a24f6df4845a34e653a6860e476cad6a8", 0xeb, 0x4c4e, 0x0, 0x2}, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r3, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) 19:31:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000140)={0x8}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000004c80)=@mpls_getnetconf={0x1c, 0x52, 0x701, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8}]}, 0x1c}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200040, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xe4, r2, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x101, @remote, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7fff, @empty, 0x7ff}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x65}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x101}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe56}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000800) 19:31:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x27, 0x0, 0x390) 19:31:37 executing program 2: unshare(0x2000400) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000040)=0xc) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x300, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000100)=0x2, 0x4) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20882, 0x0) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f0000000080)=0x2) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x101) 19:31:37 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 19:31:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:37 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x440, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pidfd_send_signal(r0, 0x0, &(0x7f00000000c0)={0xe, 0x0, 0x9}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x1, 0x20, 0xefe, 0x357a87d7}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={r2, 0x9}, &(0x7f0000000200)=0xd622b3c2) 19:31:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x5}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = accept4$inet(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x10, 0x80000) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x10, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000280)=0x98) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000000)={0x14, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="0963040086fc52ec660484b0"], 0x0, 0x0, 0x0}) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x10000, 0x0) getsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, &(0x7f0000000180)=0x1, &(0x7f0000000300)=0x4) r6 = dup2(r1, r3) dup3(r6, r2, 0x0) 19:31:37 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200400, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 19:31:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:37 executing program 1: ioctl(0xffffffffffffffff, 0x200001000008912, &(0x7f0000000100)="11eea5055f0bcfe47bf070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCFLSH(r0, 0x541b, 0x800000070e000) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$can_raw(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0x10, &(0x7f0000000180)={&(0x7f0000000140)=@can={{0x4, 0x20, 0xffffffff, 0x1}, 0x3, 0x3, 0x0, 0x0, "925ffbe5dfd9a290"}, 0x10}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) openat(r1, &(0x7f0000000200)='./file0\x00', 0x4000, 0x100) 19:31:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x1000, 0x0, 0x4, 0x1d, 0x1, "a2cc3260321dc6dc8b53f164c4430414370b3288ff298b67b85969b30613a48eec0fdab4096c3899129dc494a8e8e38f47e4189bc640288e11e4e8f73f115d57", "9a6aeb0f1536798f487e55ec613afaa54d92b9eb9e99e41921a72340a7f075fa0e5d8f8ec8ac288707baa8262f5dca160cbd1178473549e607a338307dad0924", "ad544a039b0046861fe45c494abec41173bdbb5f4f406d3e4de49fe8bb0bd911", [0x4, 0x2e]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) 19:31:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x10000, 0x0) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f00000000c0)={0x2, 0x1, @raw_data=[0x8, 0x4, 0xfffffffffffffff7, 0x80000000, 0x4, 0xdcdc, 0x0, 0x9, 0x315, 0x20, 0x40, 0xc0aa, 0x100, 0x9, 0x401, 0xfffffffffffff800]}) r2 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a00ffffffff9e1d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:31:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x1000, 0x0, 0x4, 0x1d, 0x1, "a2cc3260321dc6dc8b53f164c4430414370b3288ff298b67b85969b30613a48eec0fdab4096c3899129dc494a8e8e38f47e4189bc640288e11e4e8f73f115d57", "9a6aeb0f1536798f487e55ec613afaa54d92b9eb9e99e41921a72340a7f075fa0e5d8f8ec8ac288707baa8262f5dca160cbd1178473549e607a338307dad0924", "ad544a039b0046861fe45c494abec41173bdbb5f4f406d3e4de49fe8bb0bd911", [0x4, 0x2e]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) 19:31:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:38 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x3, 0x10, {0x2, 0x0, @multicast2}}, 0x24) 19:31:38 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) r1 = getpgid(0x0) fcntl$setown(r0, 0x8, r1) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000240)={r0, &(0x7f0000000000)='Q', &(0x7f00000001c0)}, 0x20) 19:31:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x4, 0x30}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={r2, @in={{0x2, 0x4e22, @remote}}, 0x4, 0x8001}, &(0x7f0000000200)=0x90) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r3, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x5, 0x0, 0x1000020ffb000, 0x7ff0bdbe}) 19:31:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0x0, &(0x7f00000010c0)='map_files\x00') getdents(r1, &(0x7f00000000c0)=""/4096, 0x1000) timer_create(0x3, 0xfffffffffffffffd, &(0x7f0000001100)=0x0) timer_getoverrun(r2) getdents(r1, 0x0, 0x0) [ 339.594006][T12938] usb usb7: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. 19:31:38 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$sock_ifreq(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', @ifru_ivalue=0xd2}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x21, 0x0, 0x0) 19:31:38 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e22, 0xffff, @ipv4={[], [], @local}, 0x87b}, {0xa, 0x4e22, 0x879, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}, 0x4}, 0x5b67, [0x200, 0x4, 0x401, 0x5, 0x5, 0x0, 0x7af, 0xffffffff]}, 0x5c) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002340)=""/231, 0xe7}], 0x1}, 0x10002) 19:31:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002440)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000580)={0xa, 0x4e24, 0x0, @rand_addr="a2283fe96bc04cb5d517910e5620578a"}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000029000000360000000000000000000000403dbe4629d0dc3c213df163ff1c1f7ac9c00ff6d77f2a31ba33de0035723b6ea0b825b9f71d9b8a9185625b896c3a3947f948651b4c575349bf77df3eb8e30e03936fd841025af6399b311e7bfdf60c0f917cc8d85207b06988847c"], 0x14}}], 0x2, 0x0) 19:31:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x55}}, &(0x7f0000001500)='syzkaller\x00', 0x6, 0x99, &(0x7f0000000240)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e, 0x80000) sendmsg$sock(r0, &(0x7f00000014c0)={&(0x7f0000000180)=@tipc=@name={0x1e, 0x2, 0x3, {{0x1, 0x3}, 0x4}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000300)="bf45ed7bc6ddeacd38ded912012710fc3cb0982a10df84275400cad3aef9ecf1bcc3d4e492fbac6eae58e16db17d6a1cbd50ebebc5747ac9235c34581f60a1819248f6e774cd70e47245c6dbd1426bf1fa6223f3fc3cbf7c6ed4d6afbb04a1c044067ba6507313d184faa9777b92ff68633f7b60c32acb0e8e000e1fd2fa92a7b9ff67c58b780fbbf24c393f888a6992df3efac2f6a3d4e88f8fee81a07990036bbf1693011e241d45bca1ed8eadcf28fd76e83dddaff80b0379", 0xba}, {&(0x7f00000003c0)="074b95912eb7cb981c2ef80861443f3f26a60400200fd7f516c8d60fa6aac3b26ff0a39c769e175b52b6f46a7ab3ec0c5854002b97c0ddcb055e9e8ff214bdf8a2baf43e8fdfcf472e9bbeaf5a6397f3813d6c9192fa851f852ad141cb474833844a1045d4c341123a4d7949d2cadbef51143053595ce3e317f2d2a59f20d615d84601a04aa24e362d9a35db1346f829a12539626375107b28d0f5bf34d138b2d31ca727217f48067b2b9e6e16232c38fac456c7d1bf6b8acc5dda394e3a48eca4e5997beccb60105645ba", 0xcb}, {&(0x7f00000004c0)="463ea9d13dc87862f5d0837e9af32c5f2e6cdbdaba036e023ddc9022aeeac8192b48e249f64ee60b9b0c63591627477bf452d11a305a1797c4a3b1d59834ac80dab43f6521b8591d07b71237502078ec078af32cc34b0f48cbb111485075671d40b35e166d7f9aba68b7c59a8e41c443c9bafa9ca91d8c580b9479e4ceb8221e5f01e4e10b921a9d156e06b14c505381bf1c10464ef1619ba146706e3c440155059e917f68f3a06b83980cbfe953944f8f13c015a4f082b4f03f70ddc074ee18099aeceb9c9714ecba0f8f34778a4b5c57be595be47f4fde3bed66f609d49947d25fc2d05957c04c90288ba2809e39ead12625ec80199bb55167373b0c321bbbecc557c1a2e967d790d58b1f69179e1daaa6df2a6486bf60d6c24167f1e0ba083070d8ccd41c2662ff7a9b0d9182c077d52feaa28efdca8d5c0e2034dd11d0bef687513a7e70d6775aee6ec0649943cb53d446e61f20201fa880c7cd299c5ab87591f4860b0246d23e6f86f9d8df63e8beba4462822c952dbc87dbe3df4ae3b1d1768a22992006c936bb8d84e8476fece9664d7a723a4ae636329cfeb9ad9492c1e6c315476f003990b70f477de3efc508758e341bde91b7c6d54e00296407815be867c0413cb15f7ff59e0e6cb288ac11ac54e02a2b77e334e8aa4de4d2ede34fd8fcc6ed777ad5fec1173737d51ce17a57aad3162d1b015fca7605ec536814da233a563fd9757e98695a09e0ab53f2d1c50c5861ed8cb50ebd6fc1fa7c5d97474ccb198cc7fbcfdcff93372625b2f2ba048d7ff3f69c6f687aa6397ca7a5edafcff340695fbc3518296cfa6e2b4c19aa9b6ceab66a3b3688b134292a29248909fca684af978315f02cfe62c156fb8924506cae897a0584aecf9134e3a0f88f31a0043ab06938313a20e0f20a26c5d704a391ba7db1b7ca6de89125b994c849a128cc6e33cc57519d4869ec1f329a9c1db512866157b7cceba2005fbde4012f79668cfbb3b599fa6f8c6fdc42eda7d03b568411decd95bdf4f9da6cc78ed1e7aef58d607344c98c513b99f79d3853adff601f4bb74e121b1b6f2f547b392a21800bd612c6b6989e9a6b895f5981a2f8279a38df47c18d65be09461a7dcfc45c8cbeb0a8f075d946c59df2e74c46d9b555a1a7b098dca637bc42f59c0cc06d85527dd4e6d7b4422c97f41c26d8b5927713d5bb745a05140e9d4f64792d8ae738df025c0fd41d41cc0c14d19d41c947cf30e9270a0a6ef859d83193ef427c5e2cfafc1d40cbb0dc04fe4adc22b7a417cdbe1c4392377af694405a55be04dbe5bc5f56dd0f2a542912b9dba8f5befd601c1ee70eeb8f53eb00d1641693897aea102e123b1e89a72af53b719bd83e21cdbfeabdc80e2849e356824a6f4f26259f7947c6781e31e597cc78817ec2b4367bba4efb6f009abd2bffbfee3953a532ca1493c27667bab888a3d32bb6ac376bff32970e3ff1f1586e5f74e86cb3c36002fde08f5b791bf8210d5b5c17b3cd067cd509e19edad367580e2f70ead7b93929298e5167952712b1a4f9d47a2d7128a1e7dcfd50eb14f2b5a1f60efa097a41ca6c9b4e2bfb4dcf84ad77f7594525807cb9fdeb5abefc61d34f8a7bd6cc1a9f608f1bfc02b3d1063dd4596b69ba15f56f1930877b1037671f457ea48359ca5d91c79db25cadf1f4b00fbdac55c4ea50f58f58cc419379668bb2c3ed04d31fe3876a18c46cbd831269db2cd0c6d7e985030e619ac0c4988e2bd8c5cca67f7937b0fe60eef87877607a1d76623d7a76ecfda41cd880f6d0e9af04b409a737567d7f1ce31a6aa2ccf20fc84828da59863fcee8c9a649d7be71847345d38a7491389a7898230af3a78a52ddece4c5aea16b313e5364a03946b1b5160635c9df429eee2acb9641121f9df4aa49c96787100de72989ad9c1ee3392ecd132828f6679c4a22f3b31017a1ac90500c806d538a1c39f207d32d72bddb3542b6be12d714e9dd0977ae944a33d6a898ec7d632212f354b630c3ac9b90773ef9164e08757a827ac197056e53c57993b7399bcb5c0e5dd4a59d5927b6b206034e5f2126824ed189d492b5dc15b1bb3297c6948a459d66b2b75340cf762c7b6c410dc0c0095348b1fe0a7edb8b7575922a23a1ef5e2490046f1aa3802ff36ef4ba78cb2142555ba95cfafae7ab4af9fb68df5dff6634b6999e04f106f9f6b8f2e12d5ebc64d4704ffdfa05c5d27fe867bfe4e1acc9955ef784366132333c8ae0d4285b33ecd341e47804cc83d21ede7d2e9884f77e15bd593c253b96dcd04a9cb398831d0cbada217becff1556d66bdd01f9cad55f6166cfe13033a4016f100c0538793431b48d1a1981624d496adfe9919fce71e0dd90bfe6ea168968b28ce4d809d7541d5b3b1ce2079858d4ae421c37ce907c7a9d1c6a57bfe8f082457b1a89c634a5459dd9c96ff3c855758636b47b46b8664c02cb8b86c0ec73d977840abc139c60a5e4fef6cdb456f3a17c6950c5ad767bd6fec261e285868f12f395ba11cea7fbb9bbb658a22277517223a47eb267cd8f0b924aeb01293b8e6112d6acbf56e4311e49bb21b26370af8a0c60931fb2f435a5e9d87fb098bbca5e61aac12c8c8b612500465d58732ed9aa94b7a8563766d6aad8d0e5015185c353bbcee2313840bc4efb95da3c578fde63cedf13e5dc73dca34c88c3eb2235d7d3c85bdf23d5833e6697fcdf68053b264c8bc1edf8e9fd27d59ce5cb6e7e229c94fa1ff5efc768adb37fcbba8b7c2c28a805a6362da1715f642a4364a690a4b63b0edc0f305ff686e317e83e5e0acfff922fd6cb270a33872f61d6cbd143213a1251bc786b39598f7b35dfd502345537a6b01f1df73976bf729839b4279061f18419ba636614b6ebf6597984f9e7f3da548c864cf4ac9a030916905bf6fc492e037827f2ddd38e50dedd1c1f7db70650401d446d7353e129ce85fb7374f232e7db0579a1a0e072fd89ee9bd68a2f73473fd3f4d5e4ce7be986b605b578fcf35ecd188971212158a82b05822ddffc38300e4db737c18f37a6f1059533df2e5e89d51bc1c1404398d8b1149c86bdf0e70856bc2f1ac304824dd4c48f8116c9376f63d66b9615541deafb16805ecf3a02f5bb72784e8e74bfe6c371d808e0c61309f8f3a25acfb1bf7d193f4bbe50a5a5fb8da7ebde08fa3456e84ae6c96f91afd06ea23bdc03a03e653cbc7bf04c33916aa5f13a4e1839ab396d0bf5c5c019bdbde93294f727ce8e931aaeb51bbcc0e835a0c635f131f790318913c3d043e1d87620cfa710132852dfa0e2e0004fbe51beb53a2da239953ada52a968a2e0692adfc8c528018010b3860ecd7cc928cbe6d36345553e4f165b48fc4b507d5b11be863ad48d05a38cc935a43c0fa8d7ef4d668271973bd9efb1643b76f084571a8b9a42e4f9768da6c055efad26489650dee89635afe07334793ec189934d1e78ba456a017e5ca74f66a74e1a22e7f444a3e1031a7fc2ce7c2ac7c3ccfc82af55fe55b18954aa86ce300de2584c15606fa577d7d8068737438d63caa10237e0867d79c3e9860eb38c399bede42a4ecfabb8fb5c308f34c501c814012288ea6f6fcf2565c5e72a1580e75fb839c68042ec4166c39069c299982df3bd5d125bab607624437cd56551287e7448715222db13e06ba5f69ace1a46b0824177aeb24370f9631071b398db9225b50f327f6bd735a0d18fe8e31f3bf6cf261f4781a35a89bd6aec1ea8bc53060252a175d049654feb1212c02182b23d8fd34b349805a4211e51dea964740e673f8f4157956e3b5d6bcbb787516cc96fd08fdbeb209b3ac937baee0fd74fc0e532022c5c5f1e7c92bffa195ed6632a2338ec5e53cf9ae3e8a370fa8c8ca1e4262455cd45f9db7ee8850da268c11639bd742113778c2c43bef97a92999a47cbd01b3e776728c028c88fd335f3044a1335da0e607d654018061a1bd2c8c7a588e3ebc32b8280582471648b97dd13759ed466aad19041a64755f63a5a65eb397359164632091c6301515b04cc2f5bde60867e66bf2e3bc2b48ae44f0de1d29e6f59acec3ebd67fbe5d4db9f554ac0cbd287cb92c105f73f8495f38a0424df0aeeca8aead4d4633e6343bf5d302210dab4e4378c656546142a3ec50be1b9d034aa041d30b62c35e8c4f5e0d38b0b4b9d0a49419139a9fa75d7663d3390e089d27c7df5de5c57b54966219d9bff434d26661c2e2e4e7cdaba2f3b18f9cea66479eff358dd296dfba78a314e25e291c76590958a60ccbdca51f50983c8f19bdf4ebcfa1364ce3abf237c22a68faf417a0d7c440fddc70bb54638e30df9d4b44fab9a79dd282882655985bbe71d36528a9522b2aaae8f270430ad23c61614ec879943cfe249031ea6a116edcdcd1361ed227c01bce0e83541fce97eca1fed533d0e6b9a226c4be97d0b6d6c8640809d15989f376dad0ec7a7d66ab5fa40643c74d54bb9e783cc87863a2cc6fcb61a6de779a21cbd4848e72f0f9eda6803da0688620233587ffeb78821270ba96b017c88eb7b5a865ea764de7858bd59f0453ea3272f30fe51c4b814d1ab7837cc1b73ffc4c94ba41426defb0fd2238b89baa800a12c696ed0a41fc53f0a1a4d2bbaef2917b77ec7a411c173a0c9a8822cce4606d6cccf25cbb7612b05af61d43b504307a9bd8c8aee4fefd6faecb4dc959f86913af3ae473b39272931d8f8dd2757aa1779ced2663b7bf81d4841282ce1aac2f36fbb460877f4890283193330687fd502c157b7f1f5c08f4ae96010675f67ada8b8f39740344810f569c47851ff12f19e504445a882e9b02995118888590847439e7b8bfa98308f1fcc48cf40911e78b113a9b264b8140d2ecd902200561c05a65ad2b862f052644a3060fadf343235e5e8e9819a17ae3a7a3cac0c5bb64cd41af8442747c51b0e5fc44d345cae3b050976affbc2bf56bcf898679e033bf1fb7eee8e533579e88a1c5f529281bcaccb83b58563f5d436ea33f07dd0252fe58a23d31cd5ae7dd046a93796a97b0d381ae4101f0e615f75b1d7036cec94651bd9168427b36be64505383c1c894fdbd8ecadf75722dd96b814e2596df1f2accebc24066d26af8fa877a0a779904d0e737128830446a6d535bedaf88d9cfb22045e24bebb6a1cc03080b3c60b079f17a1e1bb24fd02740840fd572e4dd27126b4619d38ca216ed0054e0aae51f8a6beab93dd6551263a8ac035bfcdef0ee5557da611f5e28cfb68d6baaf44bb5df014b70928235c8f994b25936133af2a19cd88704450820bede5012b45e8a8324cdc54626dba2fb2d5558dc2e5ca7a4774c1ebafda5530967f8e47dcf6245e63551da9d875200a4c9c7d601899bb39ba955bc2342d85e8dde3f48cbe0c5bfc273b27ac6e769f2ea33355e1afbf02f4ef9ac04bdc4214401e5f25178a83837ca3b9b0d91a9edfd0cbc792c540140b60a8130a84d98eda61c6f282b57e54ec73ba1dac9bf7d3dc8434cac1501c186950fbbc1c557948f5532a125e3761c4895961d74c650c07e24b45586caf067b9f7ae89c3e9e321caed3453eae2f6a2f30272afac9d0cbdb6b0b305deac822974cd77dda50819f0299ac599e2e13c2b9d9001f77642b806768add482bcf820a40f5522bc57c260c21bbb9cc4e15c1bfd26ac012a2bbf27c089962a8dd6962ac15670318c55249800e8452a4b05e5ad8e2d99bad992399dc38407954e949c75aa86465fba7123503248d96c3ceee2aa48fab519efc891a81c160782f5912e06fbb86757de88fcc666bbc675694f6441740d36", 0x1000}], 0x3, &(0x7f0000000200)=[@timestamping={{0x14, 0x1, 0x25, 0x100000000}}], 0x18}, 0x4004) 19:31:39 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x4}}, {{@in=@empty, 0x0, 0x32}, 0x4000000000000000, @in=@local}}, 0xe8) syz_emit_ethernet(0x83, &(0x7f0000000400)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 19:31:39 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000140)={0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}]}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000100), 0x3ffffd2, 0x80000000000000) 19:31:39 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = inotify_init() r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r2, &(0x7f00000002c0)='./file0\x00', 0x4000082) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000180)="c89dc22ab13f1a46eb302322a85647167c3ab0f467ca3849529a39a6e52db2779b065b5b3babde64957c0d927b1964c3e80bb321122dc4229d77872e1219df96cc235ea6da6f2b42c036931a9c61da756f12df1db1f199831b60328445", 0x5d}], 0x1) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(r3, 0x0, 0x0) sendfile(r3, r3, &(0x7f0000000580), 0xa19a) fcntl$getown(r1, 0x9) fcntl$getownex(r3, 0x10, &(0x7f0000000380)) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) bind$packet(r0, &(0x7f0000000300)={0x11, 0x1f, r4, 0x1, 0x1f, 0x6, @remote}, 0x14) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x3e4, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 19:31:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000000)="b9900000400f32ea7d000000d500caf53dc4e20d082966ba610066b80f0066efc4e17e16f80f01c46436f30f59b700000000c4c1ca5cdbf30fa6d0", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x8002, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000001c0)=""/200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 340.535814][T12975] QAT: Invalid ioctl [ 340.612948][T12975] QAT: Invalid ioctl 19:31:39 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040a07601dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x1, "fd"}, &(0x7f0000000080)=0x9) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x70a, 0x8006, 0x7000000000000000, 0x2, 0xdb, 0x4, 0x4ad7, r1}, &(0x7f0000000100)=0x20) 19:31:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:40 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = inotify_init() r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r2, &(0x7f00000002c0)='./file0\x00', 0x4000082) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000180)="c89dc22ab13f1a46eb302322a85647167c3ab0f467ca3849529a39a6e52db2779b065b5b3babde64957c0d927b1964c3e80bb321122dc4229d77872e1219df96cc235ea6da6f2b42c036931a9c61da756f12df1db1f199831b60328445", 0x5d}], 0x1) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(r3, 0x0, 0x0) sendfile(r3, r3, &(0x7f0000000580), 0xa19a) fcntl$getown(r1, 0x9) fcntl$getownex(r3, 0x10, &(0x7f0000000380)) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) bind$packet(r0, &(0x7f0000000300)={0x11, 0x1f, r4, 0x1, 0x1f, 0x6, @remote}, 0x14) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x3e4, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 19:31:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:31:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x11, 0x6, 0x1fffffffffffffe}], 0xfffffffffffffe49) write$evdev(r0, &(0x7f0000000280)=[{}], 0x18) 19:31:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:31:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:31:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:31:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:31:42 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:43 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xc6, 0x400100) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000040)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) fcntl$addseals(r0, 0x409, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r0, &(0x7f00000002c0)={0xa0, 0x0, 0x4, {{0x4, 0x1, 0x0, 0x10001, 0x5, 0x5, {0x6, 0x100000001, 0x9, 0x2, 0x7, 0x7, 0xa443, 0x3, 0x0, 0x6, 0x2, r2, r3, 0x200, 0x1}}, {0x0, 0x2}}}, 0xa0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000380)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'L+', 0x101}, 0x28, 0x2) recvfrom$inet6(r0, &(0x7f0000000400)=""/50, 0x32, 0x2, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r0, 0x28, &(0x7f0000000440)}, 0x10) getdents(r0, &(0x7f00000004c0)=""/4, 0x4) r4 = syz_open_dev$admmidi(&(0x7f0000000500)='/dev/admmidi#\x00', 0x7, 0x0) r5 = open(&(0x7f0000000540)='./file0\x00', 0x26400, 0x10) socket$tipc(0x1e, 0x7, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000580)={@loopback, r1}, 0x14) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000005c0)={0x0, 0x2, 0x1000, 0xfffffffffffffff7}) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000600)) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000640)='/dev/video36\x00', 0x2, 0x0) unlinkat(r4, &(0x7f0000000680)='./file0\x00', 0x200) ioctl$HIDIOCGRDESC(r5, 0x90044802, &(0x7f00000006c0)={0xbe5, "f1be63454d71cad244dcc45fe3267c092cb322de9954e032bc72227125ac301ea9ecfef3310f4af01b6b06165a7127afd7ca9403f9a59dbdd083a81f59c4b69c2a96fdaf5ddb167de7c499a77367b2ced95ceaee83c7c3b7edd35677df4c2bb0e383c3df45599179b117c495a5e2b4369303a33c5adff851140c28661c507ac144ea90a44f60ccd231e84d063b16f497b3cc5fbf8989e13046cd3fec47e8706ac4944b4344cf1cf6620c2fd39685497453cca187dfcd0fc84cc6ced0a35ebe3f6dd67f72db8c1cb23d9aa990d5eb919d1b54fbe41a5a9fc856914bbf946ebf64bb42f82a840827ac3e43438ef6a7a7fb1026d34fa41cc22bd74a2c1c410c097b2aee786c76f981d38aedcfc2760367af7bdee1cdc70f137efe6b6db4a4cbbdeecfd573a9d5e9fde66a2803364773ac1e12c364a6b3f3d725d718ad0a60e07817e16be5f0fc3ab9467878785115ead6063a10a45941fb85b57ccdb2c739559ca4b8df6a073d267596dcaae09ffd88bfef3cc7d1a81b16cb93de2cd233acaffd18dbb1ecaabb6dd9267dcbeb1a01f175ea757ad50dccc6dec019a649b19a3d6a9b39c2e618b83e91bc1e2136ac9f40c63c6c4f8415dca4627f4353954ad244302ed185e60d8257ff40df9ef910a953873ce293e76ef448fb8df80db4a89527e544b346ea456c1bc13719afb364217671b6d289f0d1b5b8052527e5ecdaf27995052391fc244d9e20e6acc7307fa7bd915a0d7f8d8cae5df875657d6403055e7a9944f0fc34ff8e78325bf8d006df5edbd5cc802e1463fcd39284b7da1f1b64397c6a6088e6a6eaf268f81c4c3ec3382afc273326fcd7fb7ec4d144c336302d3ac8c49e56f1ca0bceca91402c95edb55fc958dabd045b1d583208fe1c064c2ea768dc3bbb02b76507e7fee5422da5d35ed5e370b5e54f592baaaa25eb45deb88d9f80722a33e8e243c585b34ebd184c0b43f724b069e07bf67f90759816f8cbf1a9bf302eca6f6d1d149708e83b2d877bc43175c141ec7ba9144c070415602414cb27733837cfc01b2d764613f0bf8abf9910130673ce4e4b0805589bfb4c92e1364b1dcd34a0d2af673157b982603cede8d1c419dcf25d666dad7a98d4de65fcfe318df16818ca0f36100e0e3aef97fb95ee40d4168e9f56cec4a6b764759ec39717c4aab21d8ba912d6c746d0c7c25f4aa33db02c036915c9b225398e4bcdb354eaa0a09cf559ce09b1a006393998ddb6a6a66b1e00dd89cc35fef5d160aba32f9ecb8393ed5904c35b0c346379f94cb92c40e16ff68f8bdf00acefa30d1eea4041c860b11f09a0a42223770030b4bec8b024cb6b2f6e97bf93377b8713b5f1c422622bee905611d22a7014969eb8ba2e7191d94ae03a01fc406a3c94ea2ba056751e207dafc6a126df38220607d50f8946fc8104fdad8134d3bff7ad2d2925f95bf72cbeb2600a6a293c043b3c13ce4e85d033aad90352f3bbc6a18bc6916abf6eb8d19c33f19d460ca68b422765a2df9219fbe5b114570843c4b7a361d4dbafdcd985413250d66f7e770bd9dae755962108955f6b22b0d0f7c2a238495cc882dba062fdcb2450c191e3a5e14bdc28c1d3772c4ffaeecf348615a40c97b33222a6a3db6bac7910e4c50505d42f3c806fafcde0e790c0eb887b352c50c8b375b71ab4278859e9f884fb4debb3db381a127367c538ad9dcd71e8e559a82d6b7d836606169677fd382900bfcd693c737f499ee066870ce8891ad1467661c4462197692c9490b0e822ffe18397e168480083c72a036fd6da714b4cca7e00be947590fc71306ae7407206e8217d10fa396d1c1d0c610d3aa8e09adfc252fd062dbd8d7eb39aa217f617e9fba401ce1342559c352ffabe17dc06ea4d10bcec663c31c952ca50caa6cc41cd4e57b5762e216eecc3e24c548f7d58dcc81973576bbc1da0b3ee3c36321a89e128b045027537449947f57c555b3291fd3c29b7834648db5a4ec4e045190925df43944f93a3934920627bb9690a0347d48b7c697a72f3d498345a7ffd7239d3c150c106f31328fd19f5cbe12af16fb2aaaa35db36808f8c05b31404bb927ca77f12ef1f92400b21242ad224167401c96e28f5902e14e0a21d14227453e011ace42705aaf05a11ff4dd84b9c8a203cc723acd126a5005388424c27dc2379767e936ec3caaeb57d5d25b5c8dd5fd87e00053e63a890c6ecfd8f7e49faf1644b7b0a0bf458f1b6c15c2f1e57fe7bdd19f358533839ecf9b398cbba55aca985b903e5227017c3c275c578c6d4cf4d782801158d4605e39f531bcae3f0a1ffb49ae78218cd55af6b390aa271e798153a840d45a8ca3c0c94dff6b2521891b047f8789ea4c86bdfe9e9276d734aaa915a711169a4fa38b1687f4225f9e7bdebbae173c54c96564462c889f5a0c9b9eb1f230acb84f2fa4f4fdbabd9b958c9ac4f4231448e4f162712a950607de063ffaa61b02d95b6fbb646722dc8c7053ed18f84e68e732dc9c06a955051ebf50a0414cb992719535573a4cfc81a02ffd3f57318c0c370978401dd1b66fca9116089c147e76779c86bf81a3201c42ccb5e555c11a800c50bcce50345369c70e5d007daed664c5182551c37d759c55cb2e8ae630018d4dbeb1aa134fa365ff6bec48384f6054fb0a070d5583706c2eaf63eb68eea2ee9360a57001d0d7038d645fddba79435c7446bcb5cdd29c788560c8ab00c516e09e9aa98504ee97c2be24cd7a88c4de2c6ae60b4d21c1ab27938c315515e9b3f60c15a7167d3d66b0608463b4c6913be3bdfbfeec1007f683de4dd00ec06a904327cc9f56f869475f2ce36ad24dee13f6e6e46d35d6fee039f255d257c08cf41f4c2e54a9f4990938f44806f49d4d758710bdda83cb33f2d84ab6af27c3ee78de9e91f47689ba1e9bee5e329c56526c36bf84ccd059069201910aecdf20568c6fa56985aab033c562b9650e2d356267fd0f65639e1c5a5634bbee438b01887d18e51fc73af2d37253111f83d09ea2b23c5a601901af5bd3c8387d2e13df9038a74127b4f2653b55dbb8ac75517358ff06c4ddf9b1dec1a9cef82d1376127239f40bb9c5c811e3958e6e0548767c9ffaac24122969203e7b537808ff55d6290330536c6247648e193784e07108d795fb1cda7c63d11bbeea14ff6aa45f0e75195d609356f5afb0b22da247cf33a7014eeacfcb8d5894f7d47c70b5fe6f41c567fe336da25bc46965b76e9d0ef80ee1a39e5eefb97b21e8cb58d76016c2a2a479da40861220b043c34ce4e6556129f48b211dce36f9643467aa316af8f7907976a51ba0f74e0aee1ca9df973ad7754b6965bb0524ea11e30041e31d52272573cb5f3febf16a47615f74e40c8e94c7cb1aeebe2a76f177ff6512730e5eeb121abee945c2a036d355bbae695e85ca285e16a033c7e74695854798a86e81cb229de8fb5781ac59e6322b70dd452d8114f8e6ff0c310b9935877ffb499c803eb67e2d485ad5bc4cb8d3a47abf545137a5467dfe3a5a79c7dae4ea37d6f8cbe9e78a849e7d8ffc75a1e2b277794f485ed841c18d941d4914d83c29379e6ae2dff8cdf1dd85695082473cba82a13e2087341ff1c2d44eaac41d7f8109339ff214d1c2d7bfa3f60626a898a92bed4b24ed63de8837d64f723238a6d7918ab4e525cbba47b2edad252f62bb93948d9c3d36e5a4705d8978e6ce3ceb280effa1ff0b64795aa5840fbf19831b2bf499fa11ef649afaec0d0a7fbc9e3a49aa3b933452734099b970b29100bb868b5370b5aaa53d7e516e7e02a2f93d75674cb9562da620b4bdcc19b972a77a5af8010da68bb73d8a8af860bb1fb8a43c66e76f20d03f198201cc1ec36bfe7ca7ea810add6d1ed168ba77b863e75b988cabdce7ed6830c7ddedbf25ff4cdef330c092e45c4a4f32d681496c7731db475bb1ba949cb56ad11245dd4769e56b087dca974cd6d16f6ff36a15ffaec280c0b280229b909406a03740453f46961f5236a715e9b4a8c9badcdfa22c17c711d592ad989691aa23627d3bf8db2d4511f2ead479e959e89c370aa5077e7b05ca173728044a7bfb8f0c4d92b3bb3bd4ab27a2a286abfea9fded1807a9954d8ad1025e740364b0bcc483ee654b722f2b300061873e8090f45e56fe71a787b7bbf5351330bcbe79ad3b2eb4237d1f6540bde75a1f36e3e43d92f19a1a78d13ea3849a8aacdb2e5fdda13af8d9bad45225672a03b15ae3fdb5a7fa3470cfe695c4e3fdd1ca5d9f59b87f398051f04a58aabab1543b152b6db7908eee7e11870d35d2544ac9690176276cdd1"}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000012c0)={0x0, 0x2}, &(0x7f0000001300)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r5, 0x84, 0x5, &(0x7f0000001340)={r6, @in6={{0xa, 0x4e21, 0xffffffffffffffff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}, 0x1}}}, 0x84) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000001400)=0x2, 0x4) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000001440)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001480), 0x4) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000001500)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r5, &(0x7f0000001600)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001540)={0x68, r7, 0xc00, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x3, @link='syz0\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x8800}, 0x40000) ioctl$VFIO_IOMMU_UNMAP_DMA(r5, 0x3b72, &(0x7f0000001640)={0x20, 0x2, 0x7fff, 0x5603, 0x5}) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000001680)={@empty, @rand_addr, r1}, 0xc) ioctl$VHOST_SET_LOG_FD(r5, 0x4004af07, &(0x7f00000016c0)) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x4bd17ea7) 19:31:43 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1) mmap(&(0x7f0000561000/0x4000)=nil, 0x4000, 0x40000ffffffffff, 0x88010, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7, 0x21, 0x1}, 0xfe87) 19:31:43 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) [ 344.815393][T13063] IPVS: ftp: loaded support on port[0] = 21 19:31:44 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="4c0000001200ff09fffefd9567a283b724a600800000000000000068354046002c002e001fc41180b598bc593ab6821148a730de33a49868c62b2ca63d89613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002800)={&(0x7f0000000440)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002780)=[{&(0x7f00000004c0)=""/132, 0x84}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/247, 0xf7}, {&(0x7f0000002680)=""/223, 0xdf}], 0x5}, 0x140) sendmmsg(r0, &(0x7f0000007d80)=[{{&(0x7f0000002840)=@xdp={0x2c, 0x7, r1, 0x32}, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000028c0)="c858d79a7a3620f23b4fd0c773cf7cf1e741b4943f48627400bd6f0e5327d27cc7b747ee939b5f36987c29b48b1e3e01ed91ab9e66511332a87279aed53fb6a245879b110649c9cb5b5ec06676abcc1283bd6ef58651dd2cd5834f0c08cc11e4aaa527e0397c96cde954a98e17742dd2bf25e106fa0c3f7df16b67bdde028cf031ce3f857c340a7b75d12f15ce96e2bb20ae65f94f211465602e389a8e05f8448aefddc8b8b1dd4516fb29826f92c8027312c8ed24c5e6b800e425a69548598b56dabba7a64163c39e9c3d7834f51585afddd6fd", 0xd4}, {&(0x7f00000029c0)="425f99da6de3a661acc2fbb126065c73a749d6aaf5f69a44ceee3d4bc142e8633af9a2619164767527d75bedeee8e7524513f1c439e944b0ba8dab66db2eea0f62f595460962a5eef7efdd4ec326bc113ac6086dd997d8a3255ace1f562bab10bddef7dd51b598ea66eafe88220f464212590e0a711d250a5320bc4a50fe8ca408f645b65ecd6f0eb1529d761ab2b071", 0x90}, {&(0x7f0000002a80)="7206ff19d410e577d73fc62e0cb33399839c1be8dea4d4bccee46a52d6951ea585256fc371205891fac863cb3a48025806514130", 0x34}], 0x3}}, {{&(0x7f0000002b00)=@nl=@unspec, 0x80, &(0x7f0000003f40)=[{&(0x7f0000002b80)="6f20e79569c40da34b9245d5964c6cd992ec333e19271d1254171f44f16df8005899f9912aaa22f392b6f9afd93d9f3330ba254d05d955cb81b4176cbc507738a72a1b6421da836345c3344d96eaac116e3efbea0eb9070eb08101c11ca4344c8fe163f7e0fa5118e68d7d2ed91960350e696d69aea969e543492b742547", 0x7e}, {&(0x7f0000002c00)}, {&(0x7f0000002c40)="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", 0xfb}, {&(0x7f0000002d40)="e2a25fc42e18c31946e840b68ad866daaf1ea268bb0dc5df7329f8b39ecf955cf7c1c561ff4be34e3c9bca64a881a9f66f3a68df7bdc68087fd50f608021cf4782221bf355877e11d385af97", 0x4c}, {&(0x7f0000002dc0)="9ed16fcf1c4050d441ca5872754eeb7a6a2eda9ed1f7f06ae7849116ebe3429c0dae03a7a5c1d3c9bea16a7b7890de8d110971816f788673f244a08db5368eda5d218ceb0cbf950348e6ddcef5cfbbbb74c42c0a368b8f2e20b239ad5ee04ef0b1d8963391eacd99061a896c27c6098ef1e4c79a04", 0x75}, {&(0x7f0000002e40)="bc9a9f411e2dbb6d0bb11124c6fbf2ab111a5f103f4f25f84f752d6e76bd6aa198f7223a6b4dc1ae40d6d9929ae8109240bc5f937f02b5ce2a46b1a2622d195eec520f610f710db9f899e77cb490b0cdda850338b8ee3103823fd0f926cb00d1fa2d0a13a4c50d0e9047067bcc6fb0cce40f583ffeb038630cee4f35b9f86269e53659ef70968e8a3cb131cb84d898d0a986f8cc296481b6b09ad87e1ae66f9df7dd0a4ff93301ed45944a0bfb77fa6bc2ca84ff9df3772073fe1856abb1dc64b6e7b0a488551328c6e94b0b7b42247ecab7ccbf0d958e55e6874fd64d02b29b35fe4af1f3", 0xe5}, {&(0x7f0000002f40)="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", 0x1000}], 0x7}}, {{&(0x7f0000003fc0)=@rc={0x1f, {0x9d9, 0x8000, 0x3, 0x400, 0x3, 0x20}, 0x1000}, 0x80, &(0x7f0000004100)=[{&(0x7f0000004040)="c958e4f8bc1d3324fe99cae45e1204dfd1c87bd58a163572c19f120fd47547badfa425d643613f3744958e062447c9f868707a0ba871eb7199a1919399ec059c6eb369a546f8b38f5162f6ec949311f313d688c24bda1257651a7bb5139c3d8534eda34301e9935b38de7c22098ee8cae4483da3d331144d61e21f0c4ba0ff805855006f966ace4e6004105e808395c4301cf27cdfd1da49b4468326797ade93605146b0c5a0924516083318072676863e2e8a7e9d7b", 0xb6}], 0x1, &(0x7f0000004140)=[{0x80, 0x11, 0xd85, "6c98d830eb369047969154af4aa4c803bed70f637df816b2c0c2dfad85f0c4cbab281daafb63652df015a18aa0247e33c3e2fe70f1457c722e123f77d2025df2bdb6989486a374f1f6d0d9030f5271f4b2f0b4bb118536c8240f7bec9e1f0e8a30ab388945e98ff9455e745ae780b510"}, {0x1010, 0xff, 0x1000, "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"}, {0xd8, 0x11f, 0x8, "5161a0a381ce3612329f2df4391e97245e958ade25cf6572dc1c27f647b0c1ab02387930d90c33d0a4b05cc0706765d58275e6063cc5ec5630a4708a1ff7aae64b86d45101a31cb95048435835543b6203420eee5faa00911b51ceff7c1fef8c14a6e37e88d2c630734e71301c292044b4ff2fffed8d1263cf60dcd5e6001ec703c9f3e1818b58a104023075c380e1db0380d4b104455382fa84c30fe6563bc4e80c014784d63c9e071bec4b9e02b11b690c428e0f2bbaca6d99b87b4fea170bac065542daf120"}, {0xb8, 0x10f, 0x0, "60e3046e9e813a62e322243994cdfb444d0ceff79456ae5940576f65c01bbd52e869f76000149675f54fba58bd60b34981f5ef0300097bc6e8d48f1d6c89e41e8426ffad366b49628f5c701f9540d742f4606997f01ccef5ad1dce08baf6a7469ff397203cb8887935232d35e6341f432a25de25a991588d115d9c23926722aff91a25d28b632243994ea9656ca5d13d60eeaf9fb124a0675356c5b9a8f771163070d880"}, {0x48, 0x6, 0x6, "46eae2f439b07d123344da067eb3f21ddfea52d896df6af0b73b51a6d03b541f7f74635e2a31c6c2dab570f1acc593a5db8ecc"}], 0x1268}}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f00000053c0)="ec87d274fbb4a0075c00e3e0c2c455fb5bd081f41925716c92247cae581f1375136c411587c41f96f19d277ab622efc73d389e9146fb0c1ab5df5ca160f11e564ac3b9aeb2fdffa614b2e19816f63d2ea5846fae34e395cf", 0x58}, {&(0x7f0000005440)="85d512b030acc1d9aae37580fb959972076c34f2134e521a2ce6510b9956c37f3a503b3132b1a0a0b563e0c8b1", 0x2d}, {&(0x7f0000005480)="04e9710ee14483880a27cfbd07b91e6ed6f2c1f5348f", 0x16}, {&(0x7f00000054c0)="2efbebe3c9c3537be85be5be035038d36d4189cb3b5b1c85bd15118d40c75e9a068665ab2feb47097c0c517201df58f515a933b6bbd1e930ff9dd442d8b46426755dd86865bea3d939fb2341ff7eaadb2576b623c18251bed43257dd2c84706eccb420", 0x63}, {&(0x7f0000005540)="4a19784771c3a65db7ee9d1bf955068cffd06dd428245c38a668f438ed74358505fe39b0c1187744e20496699f2217c54e2cbf0aa5ea4b014885e881c0f427b626e0779d8f2672360e58b1631868b35640f1c3d1c0abc85dffbf994cee41d63d8f0876f5e2050df50562c47752baa0f57c76", 0x72}, {&(0x7f00000055c0)="2d7632743f657a1e07dea3d06e32e491e08bf2f8101a23fc850392360d64ea85a5573ad34262e43071503a135edaf2ca70fa78e3f8819b85d0024eea52281fc62e2192aca8f20381610e2fbc851dae32df82ede42ca3c17d0cf1cfdede2ab8c5daec3702852bfbde52f9e6f6c756a82e2cd0e912004a07c5fb185fd9c8abc55f468499cd5440921c88602170015d8656f8457fda362774ac92d0b3e2239a4798f35a2b0bfb4bd061e438fac6b04e80076cff63b659", 0xb5}], 0x6, &(0x7f0000005700)=[{0x110, 0x107, 0x3, "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"}], 0x110}}, {{0x0, 0x0, &(0x7f0000006bc0)=[{&(0x7f0000005840)="892bb6337a7d956ae754e08c6b687b14f93a940fd8a997d734c5b24a6010deccaa7ac23847e0c10ad2d5ef938a9cda6632482506a771026867a4d7dd3d295422b24751d17eee066a512598e8a2e23b5453a1f6c6062509a6f32f3d3d4f1df5ad9aac3c", 0x63}, {&(0x7f00000058c0)="890d1cbccef077ad13b19d510e26837d6678d5ed1ec44ee1882886825314398b544e8535de5391306d3736e73ec0bb3710e6eacb613d48a847f57b240d18057b7cf6fc9cf1522f6bd57833bd6b09f075b9101438b3d6ddf14430b7a40e855954d184c597dc54bcd7361f32cedc8106eddca8be02e0eabfa4f543665f3d172c6b879f02c5dc494e9683a4d0bda23a9811ab5bf6e718f4c5a5d1d5394c1c82d17f03ace9816d7b4f94c93364d3327c2f92dc6e32931a3fd2f00248683a", 0xbc}, {&(0x7f0000005980)="38cb08d9914b0842a590b902d2ef6fcb1793a42e6c1d8887e5c8e5627e1887ebdf6cc819b525df4a3c8d0a7b0d5969a845fc214fba4f01e50c005072ac56dfda8c9bf926e5b22197ab5aa3bbb23a99492674e6b53e84c46c26f2bebbaba4799bec149c7b8b06ebe0ca2bda426a8c0c959fde4036adbf494a037f78c45ccb4c0313fe801982303330aebd0cafb596a2ebecb6c1285ced2c", 0x97}, {&(0x7f0000005a40)="762241d83519285ae45d18dbcc0107b82d38dc9dc39d18d2906d3622fecbeeaa59e6a0cf739b706131ff451e130040e0b5d6605edaef51f8f2acc314bc2ccfba26ebdd29156272187f244620b2ff231a13fe8e351f1942e7c09672cc4a398bcd167460091e0aeefdb73056249da269ad6f82fd0529097bb57336f0005f9f0149ab9ac05e0f4b482f50045d57d6225a99e90506fd9fa4a101978d66d8e8bf6b9f16363241d3e73eafe3762f47ba696021fa", 0xb1}, {&(0x7f0000005b00)="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", 0x1000}, {&(0x7f0000006b00)="695eebff7ed26d8733ed6b77f5f5301b89d3c3b4d0a884a0c68edb6729315ac57a73dac4b120879248033374d32ccf913a35eaaaca00b75c1b1f57fd943d03bd215f3e7d73f0e499ab6881c23581d92003be31fad13ee01939d3ea89696d729e99c86005a08bacfdbb3bed946378205f1ec26e2b4bf5d6d4acf39542317d596cf0039a1b6934881dcd5aa901661524fbb52f6d9653fe13b5570f45a3b9d2a11f6cb8c337f55a59751e9b2182d30793abb2", 0xb1}], 0x6, &(0x7f0000006c40)=[{0x80, 0x0, 0x1, "5567c8229bf9deb74c993ec71d0463a4dcb41bb867ff71fe23a78664d2da5202873ee1195e3aa7ec5d9b95ca4d69c7688364252564f07a0d2edc1dd5e0baeb47d00fc0eb8cc7a7b0ca34aa15060d521386258f9f7287db99d7d6b7230bbff34c506e2afb733738a697739055"}, {0x70, 0x1ff, 0x4, "a545494fe2986678f4deddaf2b672b8a15808581319f9e38b4d91a5d7f18e7702c4fb3b0fc2710b9256bfb608798550b56c858abd239411e71c1a74d41f5aaa40ee4524dbeaf059fb73d21b765daa01aeb9b40a4859ac209e6fc"}, {0x1010, 0x109, 0x8, "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"}, {0x30, 0x7, 0x400, "711c9889edb574c925262bff0e1dd401c6d9394381ce6189a7655495ac"}], 0x1130}}], 0x5, 0x48011) [ 345.201409][T13068] netlink: 'syz-executor.2': attribute type 46 has an invalid length. [ 345.230992][T13068] netlink: 'syz-executor.2': attribute type 46 has an invalid length. [ 345.246721][T13063] chnl_net:caif_netlink_parms(): no params data found [ 345.252537][T13068] netlink: 'syz-executor.2': attribute type 46 has an invalid length. [ 345.262073][T13068] netlink: 'syz-executor.2': attribute type 46 has an invalid length. 19:31:44 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 345.329284][T13063] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.336694][T13063] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.345628][T13063] device bridge_slave_0 entered promiscuous mode 19:31:44 executing program 2: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x400000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="04", 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) keyctl$chown(0x11, r2, r3, r4) [ 345.374332][T13063] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.382576][T13063] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.391707][T13063] device bridge_slave_1 entered promiscuous mode 19:31:44 executing program 2: setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:utempter_exec_t:s0\x00', 0x25, 0x1) r0 = socket(0x10, 0x3, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x2) sendmsg(r0, &(0x7f0000000680)={&(0x7f00000001c0)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e24, 0x3ff, @empty, 0x9}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000240)="4841fe8fa8d40ab8e7e4aeee5e0b6baece1d34063d2e04bbf39baa6442859b7c1d71f70ce426431aacd4143f19a491d13f9a76b01d5370e224fd2bcacf3163951f8320c1dbc5cd32b1997086224b624612bf35826e577d40cdc909c798d29bdde32ca4a1130e53e6cd2e9e876b9ca942dfc5dc529730c1469924a847b6ea894711fac41d0867f0d64cd7a8843b7be15770a59583a733a1a397ae508d7831d7a15a2aa876f4694489ff0b26687d85e55c38dbb4a8b89b1e969eaf2e1dd0a271b03179a292a4ee91eff148969417209f7908c9b44d0cf4996bc5e33025ee7b498cf85042021cab29a2829c7763540cd4375b71d19585cd7b", 0xf7}, {&(0x7f0000000340)="d9c50e630bac005802ae5816796b89cbb8a8fecbb0302a3a41d1d6e8b9a8bf2a884c1646433269d95d3241059ce40e9a01721fc9f55b76255506d03c375e84a03801dd4d40471d5fbe9a902a4b8187e8c1e8f18c4173863f55948ee6bf824ad31d2b37d2dcdaf2aaf12d31121f31c84dfd27265f", 0x74}], 0x2, &(0x7f0000000400)=[{0x38, 0x107, 0x3, "8b5f9e42f748f5e7c0e59a56a17853094f85f27ecb05f72caa87daae21f1cd4e1642b3c89f"}, {0x50, 0x0, 0x7f, "2f3418f9b5a95942fe1458e2d20f6a6b20b5969bf701f5c2c96a1d82c045c29dbd4bf1d2694ae974fb71f32d95f64387f5a22592453dcc09d7d0"}, {0xf8, 0x115, 0x7c27ef36, "e3a048fbbe84e1284e7db317aaffaedd7237c45bc865d2ff0063c006eef4bcb9e5fc6358af0e90ec2ccf09b4dbba674a895257174f1f39efb9d73ccfe6ca1c760c70cc7b3969d3291bf1a489301ec3096d60d73bdeaff42cb8e91d05aabbaf2691bb2ff648986ba97c68e18389b485cefd68999ea767f9c17b37a380abf827b12f5b36cd13cc73b240adc1dc4c9751cf0f96a85bda7e1a65a5042f1336e26b97de380b38c6767ed41eb75513ea8918ed854da7e0d28a3ed4388e160fb25aadf67c333483510ee901c706b4d699d5fee41122acc8a03d08f28b513fded6c6d215609adec9"}, {0xf8, 0x1b9, 0x7, "04e2cdeb0c301e06e9b6e2618c7f04a6a1cd999a8a553b70b51839d5d2d94de4d2fbcaab4aa5d4620f4f86b457960d565bf97793f0d0a2d4713768964e5ed38e524af7a424034d6f83bda56eb4567eebc2dd334f5fdd3421c8c7370c1e93b8996efed5e1377d28c5dbe4a1f0588e3adcc1c55289ba3b1cf4c90603bd5e7ea7359b7f145113a7481911adc4f557a4e522415dd2ef45d8c17ad6ea84565af235f71adcadcee6d20aa21c5272ec57a04cce06df7bb71c42f244773095a0062708838cc0af3866c5aaf8c99a2adfad7c6b0d2a2aa6a8690c0b6af1025c4bda288e53654c9f"}], 0x278}, 0x40090) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002000000000100007f0000000800040000000000", 0x24) [ 345.546794][T13063] bond0: Enslaving bond_slave_0 as an active interface with an up link 19:31:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) [ 345.597714][T13063] bond0: Enslaving bond_slave_1 as an active interface with an up link 19:31:44 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x1000) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="5500000018007f1dfd0000b29da280930a80000000a8430891000000040008000a000c00230000001940a30700000000000000001338d54a4400009bfb83de448daa7227d400"/85, 0x55}], 0x1}, 0x0) [ 345.736448][T13063] team0: Port device team_slave_0 added [ 345.758845][T13063] team0: Port device team_slave_1 added [ 345.837779][T13063] device hsr_slave_0 entered promiscuous mode [ 345.860058][T13063] device hsr_slave_1 entered promiscuous mode 19:31:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @mcast2}}}, 0x98) unshare(0x2000400) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x60, &(0x7f0000000080)={0x0, @rand_addr, 0x0, 0x0, 'wrr\x00'}, 0x2c) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x103000, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000040)={0x2, 0xbe5, &(0x7f0000000180)="60e040cb6405124f1e7418ce9c1e9634dee2a30b1f5bac6307418b698596d2ed47499692ad4fc67d3fb854b4d60dda1058f8f1f330f5241bf0bfdcb458f3dffe30b4303f70db937f62905395a4269752891dfc22e3bdc2bca25be200e4a90f017de2b1fcf4cc150e7fa9fcfd726197c1a91d149161a007fb62cabfb03084afd7ead87693d33b167b59b87887adb6d4a870065ff8ef32e0bc32c157ffcc252b58b4cfa62e827e1ff9dc16150ab491246823a0af8b16e9290d7a365e5b6632c0514cbee9038271822c0f05f0ad2cd5ea2b6e6cc0e17f6a3e5465f0bbef03cd9b38d7a72d05ec0b2b947583", &(0x7f0000000280)="5f10051cbcd6086ffb0e206c717845daf96a0990d5572589ef0c3f490cd785c031455876b2201ea12ad727afb952e228058a7ba8155dbe8564093e67e025904c5281de1e6550804990b153fc445ff58170a865659369a60c69cbf6f53da3aeaf229e2aa30417408ff78fea1570e7af8f1bb988232bf26d5a4b54111a76e9344bdc4e3405cb5235b99a3bc964fd95bfdaa6b0f79ede3edd5998ad258e1b642eae0666e654129d5278742b6f0a9494394c003f8ee38cfa29fff2ef3f3bdaf7f27fe1763f00fce8b8dc4673779ec2", 0xea, 0xcd}) 19:31:45 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x400000, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0xff7ffffffffffffc, 0x0) pipe2(0x0, 0x7fc) modify_ldt$write2(0x11, &(0x7f0000000080)={0x800, 0x0, 0x0, 0x5, 0x401, 0xa8b, 0x3, 0x4, 0x40, 0x4}, 0x10) r2 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) prctl$PR_GET_FP_MODE(0x2e) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000001c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x18, 0x6, 0x81, 0x8, 0x4, r0, 0x2, [], r3, 0xffffffffffffffff, 0x2, 0x4}, 0x3c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f00000004c0)={0xe, 0x5, 0x81, 0x6, 0xd0, "a31e3ecb723be7055452ffd2df8136e68fdeea98049c5edcc968bbd6767d1e3d9864bf60c109b8e8ae29e79c907ac155485adc6c27749f716c30d33632adb12d0a95ef0469ed2ef20978826b39d054dad6a2b6525927e6b8f6de1e4d057a33fd42bbb12b120eef36fa2d6111fe0e1d8b1d27934e803daf647ef49da6a20d5a7143780648d7401af2e6b3aa623abd267d1f14f5bdb6828bd52367eb48a358522622acc69a1be4d1add97e077ad9b27170cb7a27118f6d84a68936a76a9bc31b593467ae97f86331378bc701bd4c5c6293"}, 0xdc) getuid() ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000240), &(0x7f0000000280)=0x8) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000340)="5d5f43a474c40329b5fbcff1d0675020e456e97c329ef11fad7ec67f4b3619c519011f62595720bffbf698dfddae62eedbfa8a21b36b8315cd93d85e1b2a84a3178fb56f85583d67874b55c9c6d979064684265e748fdc4266429f0abe7996bdc73dd77f3c6d45210a2d39a7dd6be3d15702c83ad90db590a2dc7b9b52c9fa8b3dd39941b478ca2a199bf9335d1221bd83c891fc0046e39bddfada9c2edeed9706306d595ad965eef444778115f028c18046906c06fdc189c505a37cdff5134a5f51d9eaf794bbccaf8e575365b9448c5803de88eb4aadf6db1e449872b77ced162a9e3a33bc8d49bf6390794fd25e5ef6", 0xf1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 346.069389][T13063] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.076728][T13063] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.084671][T13063] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.091905][T13063] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.177114][ T3362] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.191069][ T3362] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.394380][T13063] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.417621][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.427036][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.443822][T13063] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.466363][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.476266][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.486001][ T3362] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.493298][ T3362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.502133][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.511799][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.521347][ T3362] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.528648][ T3362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.582597][T13063] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 346.593797][T13063] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 346.633753][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.644251][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.654841][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.666767][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.676826][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.687524][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.697504][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.706989][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.717003][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 346.726585][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.738260][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.747664][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.770771][T13063] 8021q: adding VLAN 0 to HW filter on device batadv0 19:31:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) 19:31:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) 19:31:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:31:46 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x400000, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0xff7ffffffffffffc, 0x0) pipe2(0x0, 0x7fc) modify_ldt$write2(0x11, &(0x7f0000000080)={0x800, 0x0, 0x0, 0x5, 0x401, 0xa8b, 0x3, 0x4, 0x40, 0x4}, 0x10) r2 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) prctl$PR_GET_FP_MODE(0x2e) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000001c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x18, 0x6, 0x81, 0x8, 0x4, r0, 0x2, [], r3, 0xffffffffffffffff, 0x2, 0x4}, 0x3c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f00000004c0)={0xe, 0x5, 0x81, 0x6, 0xd0, "a31e3ecb723be7055452ffd2df8136e68fdeea98049c5edcc968bbd6767d1e3d9864bf60c109b8e8ae29e79c907ac155485adc6c27749f716c30d33632adb12d0a95ef0469ed2ef20978826b39d054dad6a2b6525927e6b8f6de1e4d057a33fd42bbb12b120eef36fa2d6111fe0e1d8b1d27934e803daf647ef49da6a20d5a7143780648d7401af2e6b3aa623abd267d1f14f5bdb6828bd52367eb48a358522622acc69a1be4d1add97e077ad9b27170cb7a27118f6d84a68936a76a9bc31b593467ae97f86331378bc701bd4c5c6293"}, 0xdc) getuid() ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000240), &(0x7f0000000280)=0x8) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000340)="5d5f43a474c40329b5fbcff1d0675020e456e97c329ef11fad7ec67f4b3619c519011f62595720bffbf698dfddae62eedbfa8a21b36b8315cd93d85e1b2a84a3178fb56f85583d67874b55c9c6d979064684265e748fdc4266429f0abe7996bdc73dd77f3c6d45210a2d39a7dd6be3d15702c83ad90db590a2dc7b9b52c9fa8b3dd39941b478ca2a199bf9335d1221bd83c891fc0046e39bddfada9c2edeed9706306d595ad965eef444778115f028c18046906c06fdc189c505a37cdff5134a5f51d9eaf794bbccaf8e575365b9448c5803de88eb4aadf6db1e449872b77ced162a9e3a33bc8d49bf6390794fd25e5ef6", 0xf1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:31:46 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000040)={0x3f, 0x1000}) r1 = socket$inet6(0xa, 0x80003, 0x3) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x40000000, &(0x7f0000000200)={0xa, 0x3, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x1, 0x2, 0x6}, &(0x7f00000000c0)=0x10) syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x101000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r2, 0x800}, &(0x7f0000000180)=0x8) 19:31:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:31:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x5000008914, &(0x7f0000000080)="a448abcd07242cce8ca915b304b96151d82d0dcba0") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f00000000c0)={0x0, "5a92e8cdb83ab35e3b4b0752daa11080e35439b49325f5f84d8a8ec05626fa57bc67e7e4f3aca377a36ed4e684dc112e894b951fb8905cf3e295577fb6bcd257"}) 19:31:47 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x400000, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0xff7ffffffffffffc, 0x0) pipe2(0x0, 0x7fc) modify_ldt$write2(0x11, &(0x7f0000000080)={0x800, 0x0, 0x0, 0x5, 0x401, 0xa8b, 0x3, 0x4, 0x40, 0x4}, 0x10) r2 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) prctl$PR_GET_FP_MODE(0x2e) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000001c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x18, 0x6, 0x81, 0x8, 0x4, r0, 0x2, [], r3, 0xffffffffffffffff, 0x2, 0x4}, 0x3c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f00000004c0)={0xe, 0x5, 0x81, 0x6, 0xd0, "a31e3ecb723be7055452ffd2df8136e68fdeea98049c5edcc968bbd6767d1e3d9864bf60c109b8e8ae29e79c907ac155485adc6c27749f716c30d33632adb12d0a95ef0469ed2ef20978826b39d054dad6a2b6525927e6b8f6de1e4d057a33fd42bbb12b120eef36fa2d6111fe0e1d8b1d27934e803daf647ef49da6a20d5a7143780648d7401af2e6b3aa623abd267d1f14f5bdb6828bd52367eb48a358522622acc69a1be4d1add97e077ad9b27170cb7a27118f6d84a68936a76a9bc31b593467ae97f86331378bc701bd4c5c6293"}, 0xdc) getuid() ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000240), &(0x7f0000000280)=0x8) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000340)="5d5f43a474c40329b5fbcff1d0675020e456e97c329ef11fad7ec67f4b3619c519011f62595720bffbf698dfddae62eedbfa8a21b36b8315cd93d85e1b2a84a3178fb56f85583d67874b55c9c6d979064684265e748fdc4266429f0abe7996bdc73dd77f3c6d45210a2d39a7dd6be3d15702c83ad90db590a2dc7b9b52c9fa8b3dd39941b478ca2a199bf9335d1221bd83c891fc0046e39bddfada9c2edeed9706306d595ad965eef444778115f028c18046906c06fdc189c505a37cdff5134a5f51d9eaf794bbccaf8e575365b9448c5803de88eb4aadf6db1e449872b77ced162a9e3a33bc8d49bf6390794fd25e5ef6", 0xf1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:31:47 executing program 3: r0 = socket$inet(0x2, 0x8, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="8907040400", 0x4) bind(r0, &(0x7f0000000000)=@nfc={0x27, 0x0, 0x2, 0x4}, 0x80) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e24, 0x0, @rand_addr="2321fbec1ac79e2e8bc09898ea75fdd5", 0x8001}, {0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x1f}, 0x3}, 0x1, [0x6, 0xe56, 0xfff, 0x4, 0xf70, 0x3f, 0x6, 0x3]}, 0x5c) connect$inet(r0, &(0x7f00000001c0), 0x10) 19:31:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:31:47 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x89ab, &(0x7f0000000000)={'syzkaller1\x00', @ifru_flags=0x6200}) sendto(r0, &(0x7f0000000080)="9615d4ad01aaa70cce2788de20450be9798fc7bcae2c251482b8ec64365d53cfa0150a0d493fb8612db88488031deec4567896d16980a87ec863e6003fba9339ffa83663ef7868386884d7c919be86432c71d896bc4d40471680428bb312744f19f8733b58fc1607d38a7417fee32ecb460837db482aa7efeaa882db2097875759", 0x81, 0x0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000180)={0x3000, 0x12000}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000140)=0x5) 19:31:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:48 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x4) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x19) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x800000]}, 0x45c) 19:31:48 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r1, 0x3f}}, 0x18) r2 = socket$rxrpc(0x21, 0x2, 0xa) sendmmsg(r2, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1) 19:31:48 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000200)={0xe31, 0x3, 'client0\x00', 0x2, "ed22e31a0ab7ba5d", "37ae89287c53cb524b1c0f36472ad8f1b8db714d1f8e4011f9f0a99c20108100", 0x3, 0x80}) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") r2 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x1, {0x8001, 0x80000000, "969b85510e2e0cf48e005e293960e452c9abe0afdee6c1af929a1ddbdb9c8fe3f422b2f9dd85f155f2209ac0abb8ff472b8755767c267d96a34ec05f5efde7ebeb7e9aeb35416c6fb79245e381ae6150fc0ccd59a069f2d13e06d36e416ddb0abad2a5b02374bf10c7ef25eb45d0e1dc2b1ac1b33eb134dac11fa6562c1052cc523a1aba8da2d812ff8078488a033eb16819a9257a1330b3177f9355f8779ac59622809f03e9fcc0c9c3bfaba85a7381536d752093eef093ed600f03a843e093c94c60d90e72c1a6ebc2f9371dc9306e83b12c0271a51dcaf767b110678957a1f9aec785bc76d345153c78372cc14cfce8fbce1ca78f35d413bfe1ae32dc741a", 0x81, 0xa5, 0x200, 0x0, 0x7f, 0x4, 0x2}, r3}}, 0x128) preadv(r2, &(0x7f00000017c0), 0x1a4, 0x182) 19:31:48 executing program 3: io_setup(0x9, &(0x7f0000000040)) io_setup(0x8, &(0x7f0000000000)=0x0) io_destroy(r0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0xa0c29f1409348c99, 0xffffffffffffffff) ioctl$VFIO_CHECK_EXTENSION(r1, 0x3b65, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={r1, 0x0, 0x1000, 0xc2, &(0x7f00000000c0)="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", &(0x7f00000010c0)=""/194, 0x80000001}, 0x28) ioctl$TIOCNXCL(r1, 0x540d) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)={r1}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000001200)=[@in6={0xa, 0x4e20, 0x5, @empty, 0x8}, @in6={0xa, 0x4e22, 0x1, @mcast1}, @in6={0xa, 0x4e21, 0x3f, @remote, 0x2}], 0x54) 19:31:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_hsr\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0f3b1c2c0100000000000000"]}) 19:31:48 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/audio\x00', 0x42801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000004a40)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000100)=""/242, 0xf2}, {&(0x7f0000000200)=""/120, 0x78}, {&(0x7f0000000280)=""/65, 0x41}, {&(0x7f0000000300)=""/107, 0x6b}, {&(0x7f0000000000)=""/24, 0x18}], 0x5, &(0x7f0000000400)=""/148, 0x94}, 0x6}, {{&(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000005c0)=""/198, 0xc6}, {&(0x7f00000006c0)=""/74, 0x4a}], 0x2, &(0x7f0000000740)=""/87, 0x57}, 0x7fffffff}, {{&(0x7f00000007c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000000840)=""/84, 0x54}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/107, 0x6b}, {&(0x7f0000001940)=""/13, 0xd}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/31, 0x1f}, {&(0x7f0000001a40)=""/200, 0xc8}, {&(0x7f0000001b40)=""/125, 0x7d}], 0x8, &(0x7f0000001c40)=""/130, 0x82}, 0x8000}, {{&(0x7f0000001d00)=@xdp, 0x80, &(0x7f0000002540)=[{&(0x7f0000001d80)=""/233, 0xe9}, {&(0x7f0000001e80)=""/107, 0x6b}, {&(0x7f0000001f00)=""/208, 0xd0}, {&(0x7f0000002000)=""/172, 0xac}, {&(0x7f00000020c0)=""/253, 0xfd}, {&(0x7f00000021c0)=""/251, 0xfb}, {&(0x7f00000022c0)=""/44, 0x2c}, {&(0x7f0000002300)=""/133, 0x85}, {&(0x7f00000023c0)=""/110, 0x6e}, {&(0x7f0000002440)=""/246, 0xf6}], 0xa}, 0x3}, {{&(0x7f0000002600)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000004d00)=[{&(0x7f0000002680)=""/86, 0x56}, {&(0x7f0000002700)=""/249, 0xf9}, {&(0x7f0000002800)=""/76, 0x4c}, {&(0x7f0000002880)=""/176, 0xb0}, {&(0x7f0000002940)=""/5, 0x5}, {&(0x7f0000002980)=""/227, 0xe3}, {&(0x7f0000002a80)=""/169, 0xa9}, {&(0x7f0000002b40)=""/63, 0x3f}, {&(0x7f0000002b80)=""/182, 0xb6}, {&(0x7f0000002c40)=""/16, 0x10}], 0xa, &(0x7f0000002d40)=""/29, 0x1d}, 0x1}, {{0x0, 0x0, &(0x7f0000003400)=[{&(0x7f0000004c40)=""/189, 0xbd}, {&(0x7f0000002e40)=""/122, 0x7a}, {&(0x7f0000002ec0)=""/228, 0xe4}, {&(0x7f0000002fc0)=""/86, 0x56}, {&(0x7f0000003040)=""/242, 0x2e4}, {&(0x7f0000003140)=""/175, 0xaf}, {&(0x7f0000003200)=""/167, 0xa7}, {&(0x7f00000032c0)=""/194, 0xc2}, {&(0x7f00000033c0)=""/64, 0x40}], 0x9}, 0x9}, {{0x0, 0x0, &(0x7f0000004980)=[{&(0x7f00000034c0)=""/179, 0xb3}, {&(0x7f0000003580)=""/166, 0xa6}, {&(0x7f0000003640)=""/146, 0x92}, {&(0x7f0000003700)}, {&(0x7f0000003740)=""/103, 0x67}, {&(0x7f00000037c0)=""/5, 0x5}, {&(0x7f0000003800)=""/99, 0x63}, {&(0x7f0000003880)=""/116, 0x74}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000004900)=""/73, 0x49}], 0xa}, 0x400}], 0x7, 0x10000, &(0x7f0000004c00)) ioctl$KDENABIO(r0, 0x4b36) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x10000) close(r0) 19:31:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:48 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40a00, 0x0) mq_notify(r0, &(0x7f0000000180)={0x0, 0x20, 0x1, @thr={&(0x7f0000000080)="623c2e8620278ca4c3de57c8acd4f3d057ada25d5c5a0ff548d2f492c5a656e9ca13f12e177399a9f8fd9bff1fc1ff1a10246bd18d2c24bc15eb23d121dcec457a54965c39200494edbfc38b6a2e0b834d6b55383d6adbdfa5b2d73c2baf1711d8962670e8f31d44827f41851d736b348e3b3e73a12226500872e677db35064cc971888e8d6f0f9c6afa6ac54f2b1b6f9efbdbd87560df14d4b79a1339e5de1a41ebcc2af3d9627c06d73cbdb098e37ebfdb58494ad43553137dd27286b26da76e95069bd1ac1d762cfd778a94d1617cf1b844243dd61e37828c51ed226a4a2a615d7c03f43548e0b5386f68cae6ecfe2b9bc4f6", &(0x7f0000000200)="4af88d08542fd3ee5f3bf7fa823f51fee8ef9c97df3ae433070762bda7cfaa2acb552cf801ed26e824846f2c35b255d2aabadff57532c99052a994d6b1dabfcd0d2b4c6a101fb3aff0aefe857bd5366f054fdf3783ab2f4faeec66168f9457ea35027070ef8edbd4294d44d20649a5f333809f619ec2e826ea57eed29fa715b569406a7b10a2c503a108a2fb1f21d4fe9a6b250f40aeb90ea5c1734c11a70c4fd05412941d8b3031d966a8fac3e62eb5f9814aab3962431019ed0cf4517c19924c40ef97b1a46410a33a7acb0ea2e5"}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, 0xfffffffffffffffd) 19:31:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x800, 0x1c1800) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000040)=0xffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fea000/0x1000)=nil, 0x1000, 0x7, 0x32, r1, 0x0) r2 = getpgid(0xffffffffffffffff) capget(&(0x7f0000feaff9)={0x20080522, r2}, &(0x7f0000000380)) 19:31:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x40000) getsockname(r0, &(0x7f0000000080)=@hci={0x1f, 0x0}, &(0x7f0000000100)=0x80) sendmsg$can_bcm(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x1d, r2}, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x410, 0x8000, {}, {0x0, 0x7530}, {0x0, 0x3, 0x4, 0x2}, 0x1, @canfd={{0x1, 0x1000, 0x2, 0x8}, 0x2f, 0x1, 0x0, 0x0, "e464277a3f2ab042db30fabec7004d4a14e5ca8ae6ab696b59b861145f8f14db24b1eb1aec36b620fbae1359381dc482ab2cd6efa22f61599a3c067532264518"}}, 0x80}, 0x1, 0x0, 0x0, 0x40}, 0x4804) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @multicast1}], 0x10) close(0xffffffffffffffff) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000040)={0x1000, 0xd002, 0x9, 0x1, 0x7fff}) 19:31:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000100)="660f3880847812010000c441f82bbd0f000000450f8705000000c4a3bd48f204c7442400ec000000c744240200000100ff1c242e64f3450fc733c4e3196d1f9b47a4c48359484c79191c66baf80cb89882238fef66bafc0c66b8799a66ef", 0x5e}], 0xaaaaaaaaaaaacd3, 0x0, 0x0, 0xfffffe5e) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_}r]vif\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000300), &(0x7f0000000340)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000006000/0x18000)=nil, 0x0, 0xfffffffffffffea6, 0x0, 0x0, 0x0) ioctl$GIO_FONT(r4, 0x4b60, &(0x7f0000000180)=""/79) r5 = add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r5, &(0x7f00000002c0)=""/39, 0xfc80dd2d5234e8ab) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) 19:31:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) add_key(0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0x9, &(0x7f0000000300), 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 19:31:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10180, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000140)={r2, 0x1}) write(r0, &(0x7f0000000640)="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", 0x1da) 19:31:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) io_setup(0x4, &(0x7f0000000500)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 19:31:49 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2042, 0x0) modify_ldt$read(0x0, &(0x7f0000000340)=""/213, 0xd5) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x2, 0x0, 0x3, 0x2, 0x7fffffff, 0x7306, 0xffffffff00000001, 0xfff, 0x1, 0x24000, 0x4, 0x20, 0x4, 0x7, 0xd77, 0x1], 0x10000, 0x4100}) ioctl(r1, 0x1000008912, &(0x7f0000000280)="c0dc000000000100000070abb4239a02fade2add89c4ebdf1ce47459e8f8b41589ace1d305b7f6c3bda8b1fc25d00a5675af7089736314326f2d6b03d5f2ca514b70d2aee4f995b5316884f60b5895d98b549f798c4cd85bac60156ae6753a7f78256bbbc9c05e428b0f82e628011fdbd4b576ff098a37f3a33a41cac4651f29d2ee6f27c402d9ed5bab7d609df2e93365dac7acba15a311") ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x0, 0xffffffffffffff83, 0x0}) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000240)=0x9) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00000000c0)=""/126) 19:31:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x405, r0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='net/route\x00') openat$cgroup_type(r1, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) sendto(r2, &(0x7f00000000c0)="ca4f3fc2963f8f299868542b5e5e04387da0c2a9d610b08e226fc0a83d789f688823f109011b751eb239f4bf44bf0d5969da0461c856ecfe0bfae835dd5f466262182d2c50186516b8e9565998b588b6e7c39fd8700fffeb71d5c37f8cd4be0213f6d33ca94fdcc40c26fd67534855f8f49a7348e32b13a8c2bce1e1eb51da0b5a2644ada6309b032455843303551bfbea64f0d56a7b86d4f9f7a9e04ee9f9d1ed894e81918e114cf048c0bb4be1f4bd12a2606b49ebef10e664dd1ce1a2ad0008", 0xc1, 0x4, &(0x7f00000001c0)=@in6={0xa, 0x4e23, 0xfff, @empty, 0x1}, 0x80) sendfile(r2, r3, 0x0, 0x7ffff000) 19:31:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:50 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x103080, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000140)={0x57, 0x5, 0x1, {0x2}, {0xe16, 0x1}, @period={0x0, 0x3f, 0x3ff, 0x6, 0xa9f, {0x5, 0x410d, 0x3, 0x6}, 0x6, &(0x7f0000000100)=[0x81, 0x81, 0x80000001, 0x40, 0x0, 0x2]}}) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000340)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='$\x0e\x00\x00ccter\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/connector\x00') r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) 19:31:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x2) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x101000, 0x0) r2 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000200)={0x4, r2, 0x1}) r3 = accept$alg(r0, 0x0, 0x0) io_setup(0x800000100000001, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) [ 351.268875][T13257] Unknown ioctl 1076905344 [ 351.364120][T13257] Unknown ioctl 1076905344 19:31:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:50 executing program 2: exit(0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0xfffffffffffffffe, 0x8010, r0, 0x0) move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000078000/0x3000)=nil], 0x0, &(0x7f0000000180), 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x800) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={r3, 0x8, 0x5}, &(0x7f0000000340)=0x8) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0xdc, r2, 0x11, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffffa}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7a}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x38, @loopback, 0x4}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x52b8}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) lseek(r0, 0x0, 0x4) 19:31:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:50 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000012ffc)) 19:31:50 executing program 3: r0 = msgget(0x3, 0x20) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000040)=""/48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffde7, 0x10, &(0x7f0000000000), 0x193}, 0x48) 19:31:51 executing program 3: r0 = msgget(0x3, 0x20) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000040)=""/48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffde7, 0x10, &(0x7f0000000000), 0x193}, 0x48) 19:31:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x19, 0x20000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x4, @empty, 0x6}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e20, 0x0, @local, 0xe6}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e21, @rand_addr=0x254}, @in6={0xa, 0x4e24, 0x1, @loopback, 0x7}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0xb4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:31:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) dup2(r2, r1) r3 = semget$private(0x0, 0x1, 0x28) semtimedop(r3, &(0x7f0000000080)=[{0x2, 0x100000000, 0x800}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}) recvmmsg(r1, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:31:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000140)=0xffffffffffffffff) ioctl$HIDIOCGRDESCSIZE(r0, 0x80044801, &(0x7f0000000040)) ioctl$IMADDTIMER(r1, 0x80044941, &(0x7f00000000c0)=0x3) 19:31:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:51 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001300)='/dev/dsp\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001340)={0x0, 0x6}, &(0x7f0000001380)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000013c0)={r1, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/full\x00', 0x402d00, 0x0) r4 = accept(0xffffffffffffffff, &(0x7f0000000100)=@l2, &(0x7f0000000080)=0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x1, @local, 0x3}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x1, @remote, 0xff}, @in6={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, @in6={0xa, 0x4e23, 0x3ff, @local, 0x8e41}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e22, 0x8, @rand_addr="8d7c7349b186cff15a05cd34e3504334", 0x3}, @in={0x2, 0x4e22, @multicast2}], 0xcc) lseek(r2, 0x101, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001500)={0x0, 0x0}, &(0x7f0000001540)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000001580)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000001680)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000016c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f00000017c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000001800)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000001900)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001940)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000001a40)=0xe8) lstat(&(0x7f0000001a80)='./file0\x00', &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000001b40)=0x0, &(0x7f0000001b80), &(0x7f0000001bc0)) lstat(&(0x7f0000001c00)='./file0\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getuid() getresgid(&(0x7f0000001cc0), &(0x7f0000001d00)=0x0, &(0x7f0000001d40)) setxattr$system_posix_acl(&(0x7f0000001480)='./file0\x00', &(0x7f00000014c0)='system.posix_acl_access\x00', &(0x7f0000001d80)={{}, {0x1, 0x1}, [{0x2, 0x4, r5}, {0x2, 0x1, r6}, {0x2, 0x4, r7}, {0x2, 0x1, r8}, {0x2, 0x2, r9}, {0x2, 0x0, r10}, {0x2, 0x1, r11}, {0x2, 0x4, r12}, {0x2, 0x0, r13}], {0x4, 0x3}, [{0x8, 0x2, r14}], {0x10, 0x1}, {0x20, 0x2}}, 0x74, 0x0) getdents64(r2, 0x0, 0x2000) r15 = semget(0x0, 0x1, 0x0) semctl$SEM_INFO(r15, 0x4, 0x13, &(0x7f00000002c0)=""/4096) 19:31:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xc890) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) lseek(r1, 0x43, 0x3) 19:31:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800270000faff00"], 0x30}}, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000001c0)={r3, 0x81}, 0x8) 19:31:52 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000100)={0xb2, 0x32314742, 0x0, @stepwise}) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) [ 353.606631][T13350] netlink: 'syz-executor.2': attribute type 39 has an invalid length. [ 353.616754][T13350] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 353.700672][T13350] netlink: 'syz-executor.2': attribute type 39 has an invalid length. [ 353.710159][T13350] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:31:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x8000000003, 0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$TIOCSBRK(r2, 0x5427) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000010207041dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) fcntl$notify(r2, 0x402, 0xc) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x8200, 0x0) ioctl$BLKPG(r3, 0x1269, &(0x7f00000001c0)={0x6, 0x6, 0x75, &(0x7f0000000140)="d87ff2cd51fd57788e0c52c0936c042276bbd3d9be16de057f6552db3537df9134800a0e6476cb8b181ebe0c38c5249c2d7f3da7b7b3f1b5edfa33aba06be4f2e4e94673c6d269cb62c1952019af05aeef653a1e869bbf56ffe329408268b37bad80b73b9bca4a92c317b6920aaa62f031b5753f68"}) 19:31:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:53 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f00000002c0)={0x13a, &(0x7f00000004c0)=[{}, {}, {}, {}, {}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x460040, 0x0) r2 = io_uring_setup(0x61c, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x236}) r3 = fcntl$dupfd(r2, 0x406, r1) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0x1, 0x100000000, 0x7fff}) getsockname$tipc(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x10) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x8) fadvise64(r4, 0xfffffffffffffffc, 0x4, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, 0x98) signalfd(r2, &(0x7f0000000000)={0x7}, 0x8) [ 353.959293][T13360] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 354.087856][T13360] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. 19:31:53 executing program 3: setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000000c0)=@md5={0x1, "d76fde51c0f650b4a2d4a5965ca849f7"}, 0x11, 0x2) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf8, 0xf8, 0x3, [@var={0x6, 0x0, 0x0, 0xe, 0x1, 0x1}, @func={0x4, 0x0, 0x0, 0xc, 0x1}, @union={0x9, 0x7, 0x0, 0x5, 0xf19, 0x9a, [{0x2, 0x3, 0x6}, {0x9, 0x2, 0x10000}, {0x5, 0x4, 0xcf66}, {0x4, 0x0, 0xbea}, {0x9, 0x0, 0xfffffffffffffff8}, {0x2, 0x0, 0x4}, {0xb, 0x5, 0xd1}]}, @fwd={0xb}, @struct={0x2, 0x3, 0x0, 0x4, 0x7, 0x8001, [{0xb}, {0x0, 0x2, 0x1}, {0x8, 0x3, 0x60000000}]}, @int={0x4, 0x0, 0x0, 0x1, 0x0, 0x13, 0x0, 0x2c, 0x2}, @struct={0x4, 0x2, 0x0, 0x4, 0x100000001, 0x1b1, [{0xe, 0x4, 0x4b08}, {0x8, 0x1, 0x89}]}, @ptr={0x3, 0x0, 0x0, 0x2, 0x4}]}, {0x0, [0x7f]}}, &(0x7f0000000100)=""/152, 0x113, 0x98}, 0x20) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000380)='trusted.overlay.redirect\x00', &(0x7f00000003c0)='./file0\x00', 0x8, 0x1) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000080)={0x0, 0x2000}) 19:31:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:53 executing program 3: unshare(0x200000000fffe) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') read(r0, &(0x7f0000000240)=""/76, 0x4c) r1 = socket$tipc(0x1e, 0x7, 0x0) fsync(r1) fanotify_mark(0xffffffffffffffff, 0x15, 0x20, 0xffffffffffffffff, 0x0) r2 = msgget$private(0x0, 0x80) msgrcv(r2, &(0x7f00000002c0), 0x8, 0x3, 0x1000) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000200)=0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r5 = getuid() lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000100)='./file1\x00', r5, r6) r7 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7fffffff) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000040)={r7, 0x0, 0x0, 0x1ff, 0x1b9d}) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f00000000c0)) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000080)) sched_getscheduler(r3) 19:31:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:31:54 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x8) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000fcdbdf250d000000080006107f0000000800040000000000"], 0x24}, 0x1, 0x0, 0x0, 0x20040000}, 0x40) r2 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000080)=0x100000208001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000180)=[{r2}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0, 0x0) 19:31:54 executing program 2: timer_create(0x4000000000001, &(0x7f0000000480)={0x0, 0x40000000013, 0x0, @thr={0x0, 0x0}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='tats \x00\x00\x00\x00\xea\xff\x00\x93\xfc>D') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 19:31:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0x8, 0xfe00) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4, 0x0, @mcast2}, 0xffffffffffffffde, 0x0}}], 0x1, 0x0) 19:31:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140), &(0x7f00000000c0)=0xb) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}}], 0x1, 0x8000) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="25000000fdd7c569d43f7e5e2ad0cd013a17012d81f20a980bab082c73257eb34a0ea24535fdea3bea"], &(0x7f0000000180)=0x2d) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={r2, 0x3}, &(0x7f0000000200)=0x8) prctl$PR_GET_NO_NEW_PRIVS(0x27) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffed, 0x0, 0xfffffffffffffff6}}], 0x1, 0x0, 0x0) shutdown(r0, 0x1) 19:31:55 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x18880, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000700)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x3f8, r4, 0x300, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_LINK={0x104, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbe07}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3da}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffff1684}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4f29}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x117}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x45ef}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffc}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}]}, @TIPC_NLA_BEARER={0xc4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1b, @mcast2, 0xf7}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd0}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x9, @ipv4={[], [], @empty}, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e20, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x76}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}, @TIPC_NLA_BEARER={0x100, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x10001, @empty, 0xfffffffffffffffe}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xe318, @local, 0xc3}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7f8000, @mcast1, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0x5}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x20, @remote, 0xfffffffffffffff7}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x3, @mcast1, 0xa000000000000000}}}}]}]}, 0x3f8}, 0x1, 0x0, 0x0, 0x8a63ef62ac035b95}, 0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000200)={{0x0, 0x3}}) write$P9_RMKDIR(r3, &(0x7f00000001c0)={0x14, 0x49, 0x2, {0x2, 0x4, 0x3}}, 0x14) 19:31:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:31:55 executing program 3: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000240)=0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000002c0)=r1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x880, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, r3, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7ff}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6ebe}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004000}, 0x40000) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r4, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x4e22, 0x0, @loopback}], 0x38) 19:31:55 executing program 2: semtimedop(0x0, &(0x7f0000000300)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)) 19:31:55 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x2b, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x7, 0x3]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000001c0)=0xc) ptrace(0xffffffffffffffff, r1) 19:31:55 executing program 3: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000280)) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)) getgroups(0x40000331, &(0x7f0000000700)=[0x0, 0x0, r1, r0]) 19:31:55 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f00000000c0)={{}, {0x3f}}) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0x9) 19:31:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:55 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x200080, 0x0) delete_module(&(0x7f0000000140)='vmnet1:A\x00', 0xa00) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000000)) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0xb) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000100)=0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 19:31:56 executing program 2: r0 = socket(0x4002, 0x0, 0x7fffffffffffffd) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0x6a0000e0}, 0x64) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$HIDIOCAPPLICATION(r1, 0x4802, 0xfff) 19:31:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000000)='\x00') ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000900)=0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:31:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02050609100000000000004c9e0000000200130002000000200000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000020000000005000500000000000a00000000f48d000000000000000000001700000000000000000000000000001b89b4556e9985c92c251fe1a4bef0bc29d702abf942466ebac622d73de261f0e878757463bdbdaec9209df39372f48d84e33b7aa18e53d8709a9c900d2076bd"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000880)='/dev/audio\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000008c0)={0x5, 0x100000000, 0x8000, 0x101, 0x100000001, 0x2, 0x20e5, 0x2, 0x0}, &(0x7f0000000900)=0x20) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000940)={r2, 0x1000, 0x10, 0x1d7a, 0x77}, &(0x7f0000000980)=0x18) 19:31:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:31:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:56 executing program 3: r0 = fsopen(&(0x7f0000000100)='pipefs\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) unshare(0x20600) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3f, 0x200000) ioctl$HIDIOCGRAWNAME(r2, 0x80404804, &(0x7f0000000040)) fsmount(r0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, r3, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5b}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x78}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xba}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000}, 0x0) fsmount(r0, 0x0, 0x0) 19:31:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="3fa2e3ea34c4ba800670bca79836c182b26692ee9fa016276a079000ff03a495fb44dbe0790bed9b6bb4981c2a148f5b96ac47670ea75eb37da75fa91f6023c2df8f7e9064235173b1b05fda9cf1a4bedb90980b290d8093ff08879825f8fb76d0bb897b28a995b236d261d662970a0c869d83af9f859645d8d5057d3b4982540e629a1052"], 0x1}}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x800, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r4, 0x406, 0x70bd2a, 0x25dfdbfd, {}, ["", ""]}, 0x1c}}, 0x20000000) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:31:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000200)={0x101, 0x9}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, [], [{0x7df, 0x10000006, 0x101, 0x0, 0x87, 0x3}, {0x200, 0x100, 0x0, 0x1f, 0x7, 0x7fff}], [[], []]}) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x60, r2, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x10001}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0x4080) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f00008b7ff0)={&(0x7f0000000140)=ANY=[@ANYRES16=r0], 0x2}}, 0x0) 19:31:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:56 executing program 2: unshare(0x70000200) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x5, 0x0, 0x0) 19:31:57 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000040)={0xffffffffffff0973, 0x6, 0x23, "d77fdba68f3e1876743fe1dbce99c0f5e5fd0c906fd997640573da67c5c723fd1d223b99254f4aea91801ae05cdf07f65dfc71d494cc9b5e4e4de00d", 0x3a, "471626a240d6b03a4b542d80a3252f3a46bf7fbadbdc0c88ffd1049c9325165f5cc86c178c6ca98ac57d74c6bf9f6b7994ecfbba709ffb07a1e7d671", 0xa0}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x10000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000140)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000200)) write$P9_RFSYNC(r1, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) r3 = userfaultfd(0x80800) write$P9_RXATTRCREATE(r1, &(0x7f0000000280)={0x7, 0x21, 0x1}, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f00000003c0)=0xe8) r5 = getegid() write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x1, {0x200, {0x0, 0x2, 0x8}, 0x101, r4, r5, 0xffffffff00000000, 0xb, 0x1, 0x7, 0x0, 0x2, 0x7, 0x9, 0x7, 0x8, 0x6, 0x0, 0x3}}, 0xa0) write$UHID_CREATE(r1, &(0x7f00000005c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000004c0)=""/230, 0xe6, 0x4, 0x3, 0x2e5, 0x400000000, 0x10000}, 0x120) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000700)={0x0, 0x5707}, &(0x7f0000000740)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000780)={r6, @in6={{0xa, 0x4e20, 0x9, @local, 0x8}}, 0x2, 0x1, 0x80000000, 0x4, 0x1}, &(0x7f0000000840)=0x98) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f00000008c0)={0x0, 0x6, 0x9, [], &(0x7f0000000880)=0x800}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000900)={{0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0x6}, {0xa, 0x4e22, 0x80, @mcast2, 0x8}, 0x1, [0x1, 0x65, 0xfffffffffffff32f, 0x4, 0x1, 0x800, 0x81, 0x5]}, 0x5c) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000980)) write$9p(r2, &(0x7f00000009c0)="1189725b7f744a79e60b1d76c5645f5fa226a0af444d2cbff2fc52771ed02a5ffe8814aab87b64ba8069c8df4ae9e451ba103e6843bb04189698882d1c8ee626d83a1e28331a233178dbb96e0ad5d1e02c995a24404b21b9f41e15057d376a26e00699e996d5f3d33b107bcf76a193154b338835e743225238a4df4c2e60a2c0eb7d03145fdbf47115ef4dca", 0x8c) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000a80)={0xb, @sliced={0x2, [0x3f, 0x1, 0x3, 0x0, 0xd1c2, 0x0, 0x1f, 0x0, 0x4, 0x81, 0x5, 0x100000000000000, 0x81, 0x5, 0x80000000, 0x1, 0x80000000, 0x7, 0x5, 0x8000000000000, 0x400, 0x5, 0xedc, 0x7f, 0x9, 0x5, 0x3, 0x6a11, 0x17, 0x0, 0x9, 0x6, 0x7, 0x8, 0xff, 0x800, 0x0, 0xfff, 0x0, 0x10c, 0x200, 0x48957ba2, 0x7ff, 0xfff, 0xe8b9, 0x80, 0xd7, 0x9], 0xfffffffffffffffa}}) r8 = accept$packet(r2, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000bc0)=0x14) ioctl$TUNSETLINK(r1, 0x400454cd, 0x32b) pwrite64(r3, &(0x7f0000000c00)="cfffef6191bf0d7356dda81380367b86eb19e5cfb980b0fb60c6e0d2cef548ee195b2d4d1797d584673db960c59f0812ad8cfba6f14884a629d46cb44617f8676573cba42078", 0x46, 0x0) r9 = dup3(r0, r1, 0x80000) prctl$PR_SET_FP_MODE(0x2d, 0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000c80)={r7, @in={{0x2, 0x4e23, @multicast1}}, [0x6, 0x8, 0x1, 0xfff, 0x17, 0x4, 0x2, 0x2, 0x7, 0x4, 0x0, 0x400, 0x4, 0x3, 0xfffffffffffffff7]}, &(0x7f0000000d80)=0x100) tee(r9, r8, 0x9, 0x5) ioctl$KVM_ASSIGN_DEV_IRQ(r9, 0x4040ae70, &(0x7f0000000dc0)={0x3e0e, 0x100000000, 0xffff, 0x5}) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000e00)=""/203, &(0x7f0000000f00)=0xcb) ioctl$PPPOEIOCSFWD(r9, 0x4008b100, &(0x7f0000000f40)={0x18, 0x0, {0x1, @local, 'dummy0\x00'}}) 19:31:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f00000000c0)) 19:31:57 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1005, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setsockopt$inet6_dccp_int(r0, 0x21, 0x5, &(0x7f0000000000), 0x4) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f00000000c0)) 19:31:57 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:31:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x8040) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040)=0x9, 0x4) 19:31:57 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x80) sendto$inet6(r0, &(0x7f00000000c0)="82671716d6fe2652f0e3e04133abb6a98e79543e676703f35273d02ed94fbd8b250105e4877f4bd17ebbd4fe51942299600183453a96f830e5f4b681fa6daeaf343f11bab0b206cc8105f106c1edebd48aa5c7bbc7b6bba51a91a21a85616f9728f7b6bddcdd7f183d427ee92426ff25744a95b7581bfa221463b08d6771b91455254157543785c0ce03bec8ed96d15e6377702f242b78b1da966d7efcd57b36686922bb8561ecd2c2559ed6cb4261a37bb837ead0ce9d1eb26cc61f24e55bb247bdb5b2c38f64bb3a461745", 0xcc, 0x800, &(0x7f00000001c0)={0xa, 0x4e20, 0x5, @local, 0x2}, 0x1c) write$P9_RREADDIR(r0, &(0x7f0000000200)={0xc5, 0x29, 0x2, {0x1, [{{0x10, 0x0, 0x7}, 0x5, 0x3, 0x7, './file0'}, {{0x1, 0x1, 0x7}, 0x2, 0x3, 0x7, './file0'}, {{0x48, 0x0, 0x7}, 0xffff, 0x4, 0x7, './file0'}, {{0x42, 0x4, 0x6}, 0x1, 0x3ff, 0x7, './file0'}, {{0x10, 0x4, 0x8}, 0x3f, 0x53, 0x7, './file1'}, {{0x8b61dd932684b7d2, 0x1, 0x6}, 0x47, 0xfffffffffffffffe, 0x7, './file0'}]}}, 0xc5) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x1a, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0x0, 0x0, 0xf0, 0xf0, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ipv6={@local, @local, [], [], 'teql0\x00', 'ifb0\x00'}, 0x0, 0xc8, 0xf0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0xfff, 0xfffff80000000000, 0x1}}}, {{@ipv6={@ipv4, @ipv4, [], [], 'lo\x00', 'vlan0\x00'}, 0x0, 0xc8, 0xe8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) sendto$inet6(r1, &(0x7f0000000000)='@', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 19:31:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:31:58 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x80) sendto$inet6(r0, &(0x7f00000000c0)="82671716d6fe2652f0e3e04133abb6a98e79543e676703f35273d02ed94fbd8b250105e4877f4bd17ebbd4fe51942299600183453a96f830e5f4b681fa6daeaf343f11bab0b206cc8105f106c1edebd48aa5c7bbc7b6bba51a91a21a85616f9728f7b6bddcdd7f183d427ee92426ff25744a95b7581bfa221463b08d6771b91455254157543785c0ce03bec8ed96d15e6377702f242b78b1da966d7efcd57b36686922bb8561ecd2c2559ed6cb4261a37bb837ead0ce9d1eb26cc61f24e55bb247bdb5b2c38f64bb3a461745", 0xcc, 0x800, &(0x7f00000001c0)={0xa, 0x4e20, 0x5, @local, 0x2}, 0x1c) write$P9_RREADDIR(r0, &(0x7f0000000200)={0xc5, 0x29, 0x2, {0x1, [{{0x10, 0x0, 0x7}, 0x5, 0x3, 0x7, './file0'}, {{0x1, 0x1, 0x7}, 0x2, 0x3, 0x7, './file0'}, {{0x48, 0x0, 0x7}, 0xffff, 0x4, 0x7, './file0'}, {{0x42, 0x4, 0x6}, 0x1, 0x3ff, 0x7, './file0'}, {{0x10, 0x4, 0x8}, 0x3f, 0x53, 0x7, './file1'}, {{0x8b61dd932684b7d2, 0x1, 0x6}, 0x47, 0xfffffffffffffffe, 0x7, './file0'}]}}, 0xc5) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x1a, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0x0, 0x0, 0xf0, 0xf0, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ipv6={@local, @local, [], [], 'teql0\x00', 'ifb0\x00'}, 0x0, 0xc8, 0xf0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0xfff, 0xfffff80000000000, 0x1}}}, {{@ipv6={@ipv4, @ipv4, [], [], 'lo\x00', 'vlan0\x00'}, 0x0, 0xc8, 0xe8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) sendto$inet6(r1, &(0x7f0000000000)='@', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) [ 359.189906][T13544] IPVS: ftp: loaded support on port[0] = 21 19:31:58 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x80) sendto$inet6(r0, &(0x7f00000000c0)="82671716d6fe2652f0e3e04133abb6a98e79543e676703f35273d02ed94fbd8b250105e4877f4bd17ebbd4fe51942299600183453a96f830e5f4b681fa6daeaf343f11bab0b206cc8105f106c1edebd48aa5c7bbc7b6bba51a91a21a85616f9728f7b6bddcdd7f183d427ee92426ff25744a95b7581bfa221463b08d6771b91455254157543785c0ce03bec8ed96d15e6377702f242b78b1da966d7efcd57b36686922bb8561ecd2c2559ed6cb4261a37bb837ead0ce9d1eb26cc61f24e55bb247bdb5b2c38f64bb3a461745", 0xcc, 0x800, &(0x7f00000001c0)={0xa, 0x4e20, 0x5, @local, 0x2}, 0x1c) write$P9_RREADDIR(r0, &(0x7f0000000200)={0xc5, 0x29, 0x2, {0x1, [{{0x10, 0x0, 0x7}, 0x5, 0x3, 0x7, './file0'}, {{0x1, 0x1, 0x7}, 0x2, 0x3, 0x7, './file0'}, {{0x48, 0x0, 0x7}, 0xffff, 0x4, 0x7, './file0'}, {{0x42, 0x4, 0x6}, 0x1, 0x3ff, 0x7, './file0'}, {{0x10, 0x4, 0x8}, 0x3f, 0x53, 0x7, './file1'}, {{0x8b61dd932684b7d2, 0x1, 0x6}, 0x47, 0xfffffffffffffffe, 0x7, './file0'}]}}, 0xc5) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x1a, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0x0, 0x0, 0xf0, 0xf0, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ipv6={@local, @local, [], [], 'teql0\x00', 'ifb0\x00'}, 0x0, 0xc8, 0xf0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0xfff, 0xfffff80000000000, 0x1}}}, {{@ipv6={@ipv4, @ipv4, [], [], 'lo\x00', 'vlan0\x00'}, 0x0, 0xc8, 0xe8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) sendto$inet6(r1, &(0x7f0000000000)='@', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 19:31:58 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 359.718633][T13544] chnl_net:caif_netlink_parms(): no params data found [ 359.838599][T13544] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.846039][T13544] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.855920][T13544] device bridge_slave_0 entered promiscuous mode [ 359.883666][T13544] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.890915][T13544] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.900431][T13544] device bridge_slave_1 entered promiscuous mode [ 359.957843][T13544] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 359.978259][T13544] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 360.032749][T13544] team0: Port device team_slave_0 added [ 360.045434][T13544] team0: Port device team_slave_1 added [ 360.139739][T13544] device hsr_slave_0 entered promiscuous mode [ 360.192521][T13544] device hsr_slave_1 entered promiscuous mode [ 360.372109][T13544] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.379386][T13544] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.387515][T13544] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.394845][T13544] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.513269][T13544] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.542301][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 360.555286][ T3362] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.565289][ T3362] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.585606][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 360.615618][T13544] 8021q: adding VLAN 0 to HW filter on device team0 [ 360.638761][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 360.648654][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 360.659294][ T3362] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.666691][ T3362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.743428][T13544] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 360.754173][T13544] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 360.774166][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 360.784591][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 360.793940][ T3362] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.801140][ T3362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.809930][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 360.820507][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 360.831075][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 360.841361][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 360.851512][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 360.861902][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 360.872110][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 360.881493][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 360.891501][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 360.901017][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 360.921807][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 360.931274][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 360.969924][T13544] 8021q: adding VLAN 0 to HW filter on device batadv0 19:32:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$rxrpc(0x21, 0x2, 0xa) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r1, 0x4, 0x2, &(0x7f0000000080)=[{}, {}], &(0x7f00000000c0)={0x0, 0x989680}) io_submit(r1, 0x1, &(0x7f0000000000)=[&(0x7f0000000200)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 19:32:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') write$binfmt_elf32(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x1000, 0x3, 0x442, 0x8, 0x3ff, 0x2, 0x3f, 0x7, 0xc2, 0x38, 0x37, 0x0, 0x6, 0x20, 0x1, 0x6, 0x4, 0x400}, [{0x6474e551, 0x7000000, 0x8dbd, 0x7, 0x5, 0x1, 0xa000, 0x5}], "b728632c7ce43eda0af5e28ccf0bd961b39ca83c804c2c83c822c07b1d515902d8dd0e956f2df2b927d87bf25265f1b154cb017285d0077a7dc504e9c9d4f44ae20ea20e279a8eac6730a4725ef48912a1802091982787e2ff2a3469be209a0348e08995a06af032c4d5575ecd08d3749e58b3440158a15c676a4aea838fac4afcb5e2a275e0c474009c43e2e82c6e9f8d1a67a3f91c703cd45733c21b97ebb412dd1fa0687cd6d65fdcc56c2f773061a499d31d810ae22597b90b8e2c7146b8fd1f2852edab594ea603b2e94ad85cb91e92e1f9f7", [[], [], [], [], [], [], [], []]}, 0x92d) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/235, 0xeb}], 0x1, 0x4f) 19:32:00 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:00 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400100, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={0x0, @rand_addr, @empty}, &(0x7f0000000240)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', r1}) recvfrom$rxrpc(r0, &(0x7f0000000080)=""/235, 0xeb, 0x10000, &(0x7f0000000180)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e21, 0x6, @remote, 0xd9ca}}, 0x24) clone(0xdff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1400008912, &(0x7f0000003300)="11dca50d5e0bcfe47bf070") r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000023004708000000000000000003000000223d"], 0x14}}, 0x0) futex(&(0x7f0000000000), 0x200000000008b, 0x0, 0x0, 0x0, 0x0) 19:32:00 executing program 3: socket$kcm(0x10, 0x2, 0x4) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x7, 0x20000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x821014}, 0xc, &(0x7f0000000300)={&(0x7f0000000780)={0x154, r1, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x21}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x495ab9e}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x14}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfb4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7b9e}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xb3bc}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x2a}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x10001}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xe8}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x80}, 0x20000011) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000580)={0x2, &(0x7f0000000180)=[{}, {}]}) syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:32:00 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000001640)='/dev/cec#\x00', 0x1, 0x2) getsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000001680)=""/106, &(0x7f0000001700)=0x6a) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) lseek(r1, 0x0, 0x1) 19:32:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) r3 = dup2(r2, r1) r4 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x4, 0x40000) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000140)="0fd28978ea0fc76f000c193667260fc36906ba200066ed660ff7ed260f01cb0f4741870f01d1660f3807b90900", 0x2d}], 0x1, 0x7, &(0x7f00000001c0)=[@vmwrite={0x8, 0x0, 0xff, 0x0, 0x2, 0x0, 0xf1, 0x0, 0x8}], 0x1) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x2d, &(0x7f0000000740)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x2000047}, 0x90) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={0x0, 0x5}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000280)={r5, 0x2, 0x30}, 0xc) 19:32:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="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") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x41000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x8001, 0x10000) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000000300)={0x9, 0x1, 0x8, 0x1}) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000002c0)=0x400) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000340)={0x2, 0x100, 0x8, 0x5, 0x8000, 0x7fff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r3, &(0x7f0000000100), 0x2df, 0x80000000000) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0x0) 19:32:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="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") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x41000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x8001, 0x10000) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000000300)={0x9, 0x1, 0x8, 0x1}) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000002c0)=0x400) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000340)={0x2, 0x100, 0x8, 0x5, 0x8000, 0x7fff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r3, &(0x7f0000000100), 0x2df, 0x80000000000) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0x0) 19:32:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:32:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="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") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x41000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x8001, 0x10000) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000000300)={0x9, 0x1, 0x8, 0x1}) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000002c0)=0x400) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000340)={0x2, 0x100, 0x8, 0x5, 0x8000, 0x7fff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r3, &(0x7f0000000100), 0x2df, 0x80000000000) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0x0) 19:32:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = request_key(&(0x7f0000000000)='trusted\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000140)='selfppp1.', 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000180)='/dev/ptmx\x00', &(0x7f00000001c0)) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") msgget(0x0, 0x400) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r3 = syz_open_pts(r2, 0x20201) fcntl$setstatus(r0, 0x4, 0x2803) ioctl$TCXONC(r3, 0x540a, 0x0) write(r3, &(0x7f0000000080)='z', 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xe) close(r2) 19:32:01 executing program 3: socket$kcm(0x10, 0x2, 0x4) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x7, 0x20000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x821014}, 0xc, &(0x7f0000000300)={&(0x7f0000000780)={0x154, r1, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x21}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x495ab9e}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x14}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfb4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7b9e}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xb3bc}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x2a}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x10001}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xe8}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x80}, 0x20000011) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000580)={0x2, &(0x7f0000000180)=[{}, {}]}) syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:32:01 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xdfbf, 0x80500) accept4$vsock_stream(r2, &(0x7f0000000080), 0x10, 0x80800) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @multicast2}, 0x0, 0x2, 0x2, 0x2}}, 0x26) r3 = socket$inet(0x2, 0x2000080001, 0x800000084) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) shutdown(r3, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x7d, &(0x7f00000000c0), 0x10) 19:32:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:32:01 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mremap(&(0x7f0000844000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000649000/0x3000)=nil) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xc) bind$isdn(r0, &(0x7f0000000040)={0x22, 0x4, 0x100000001, 0x9, 0x1}, 0x6) 19:32:02 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, r0, 0x0) shutdown(r2, 0x0) 19:32:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4003, &(0x7f00000015c0)=0xef1, 0x7, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2007, 0x4003, &(0x7f0000000040)=0x4, 0x9, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1, 0x224000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xa12800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="b320cd62b9e36c3c00000000", @ANYRES16=r2, @ANYBLOB="200126bd7000fedbdf2501000000000000000741000000140018000000007564703a73797a3100000000"], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) write$UHID_GET_REPORT_REPLY(r1, &(0x7f00000000c0)={0xa, 0xa, 0x8, 0x10000}, 0xa) ioctl$RTC_WIE_ON(r1, 0x700f) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x400) 19:32:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:02 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000140)='vmnet1mime_typemd5sumsecurity)\xee\xd1{posix_acl_access\x00'}, 0x30) fcntl$setown(r0, 0x8, r2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "fd6550c28c881612"}}, 0x48}}, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x6000) ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000508b7ae4bb82e17535554ce374113442fed630ed952dccc59488c1299350d2ab297adab38d5d9ecf54613e"], 0x38}}, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000100)={0x3, 0x3f, 0x3, 0x401, 0x15, 0x6, 0x3, 0x80000001, 0x7fffffff, 0x2, 0x6, 0x7fffffff}) 19:32:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="706177cca65474203078203030303030303030303030303030305e2f645eaaf5f3ab0065762f617564696f2300657468292a00e5ffffffffffffff"], 0x2d) [ 363.498150][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 363.498181][ T30] audit: type=1400 audit(1564687922.558:31): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=13663 comm="syz-executor.4" 19:32:02 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f00000000c0)={0x1, 0x0, 0x40, 0x0, [0xfffffffe]}) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 19:32:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000051d3931ebf17d674835792581d84586051d27f3f99e4a10d9825481dcaad579649a023dbde1f0d1d456f8ebc600d6ac1c2ad1e16e4b7152067e9cfa334f78d7234752cd8f4af2c94ecb68e52983ff889ab53e2d79effb0571549c3c6fadb33edc9260227ea75d3444a0ec0e53622805bc76528d0090165180d6933ea2ce2f3fe40aa6fd6b62b168dbf12d886dfe34c95a9194ce43d2b7f58908940aea6456f67fb3e0f153dc2508bc5cd76b62af1487353828426774"], 0x58) 19:32:02 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f00000002c0)={0x0, @aes256}) close(r0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x20000, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000300)) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x9, 0x207, 0x2, 0xffffffffffffff2f, 0x0}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000040)={r4, 0x8}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000180)={r4, @in={{0x2, 0x4e23, @remote}}, 0x6, 0xdb, 0x6, 0xff, 0x2}, &(0x7f0000000240)=0x98) fcntl$dupfd(r2, 0x406, r1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f0000000340)={{0x9, 0xfffffffffffffe00}, {0x8000}, 0x3, 0x4, 0x7f}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x1) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000400)) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe93) 19:32:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:02 executing program 4: mknod(&(0x7f0000000200)='./file0\x00', 0x1020, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="44b421daf58e129aa57ebc6b2c75418b", 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x4}}, 0x20) 19:32:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:32:03 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x200) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="901990a6f45365ba08edc442fcab1c3c", 0x10) socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pkey_mprotect(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x1000008, 0xffffffffffffffff) 19:32:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000740)=ANY=[@ANYBLOB="34010000170001081000f2ff00000000ac1414aa0000000000000000000000000000000000ffdd0000000000000000ff010000000000000000000000000001e00000020000000000000000000000000000000000000000000000000000bc00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff0100000000000000000000000000017f00000100000000000000000000000000000000000000000200800000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0x134}}, 0x0) 19:32:03 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x5, 0x8082) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000180)={0x1, 0x0, 0x10000, 0x6242}, 0x8) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) getsockopt$inet_udp_int(r3, 0x11, 0x67, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r5 = openat$cgroup_int(r0, &(0x7f0000000340)='rdma.max\x00', 0x2, 0x0) write$FUSE_BMAP(r5, 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00022bbe7000fdb8ffe58b02f663fb2b118023dbdf25010300000000000000e8ffff3114001462726f6141fc03a397a1366b5d0717269cfb4d1db17f90f906f402686502c612821396614aa1c27584291757f1c8b217be2f"], 0x30}}, 0x4000) lsetxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='security.SMACK64EXEC\x00', &(0x7f0000000480)='TIPC\x00', 0x5, 0x1) 19:32:03 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) sendmmsg$inet(r0, &(0x7f0000001880)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f0000000400)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) 19:32:03 executing program 4: unshare(0x2000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0xc0042) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000040)={0x3c, @loopback, 0x4e22, 0x3, 'lc\x00', 0x9, 0x8, 0x30}, 0x2c) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x52) 19:32:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:03 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x3, 0x103805) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10200, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x1e', 0xff4c) 19:32:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:03 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x4000000080000005) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) accept4$unix(r0, &(0x7f0000000080), &(0x7f0000000140)=0x6e, 0x800) fchdir(r3) truncate(&(0x7f00000001c0)='./bus\x00', 0x9) 19:32:03 executing program 3: unshare(0x800000004010000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x456, 0x101000) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/134}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x37ffd, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000280)=ANY=[@ANYBLOB="000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f000000ff030000ff0100000000000001010000000000000600000000000000050000000000000000000000000000000000000000000000000000000000000000fcffffffff00000000000000000000ad090000000000003f000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cdc1037246baae525f5af100000000000000000000000000000000000000000000000000000000000000000000000000000000496a80f97f262c72c1081ceb"]) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xc, &(0x7f0000000240), 0x4) 19:32:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x3) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x7d, 0x0, [0x0, 0x0, 0xc0000103], [0xc1]}) 19:32:04 executing program 3: r0 = socket$inet(0x2, 0x1, 0x408000002) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x100000000002, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x16, @broadcast, 0x4e23, 0x3, 'wrr\x00', 0xa, 0x2, 0x4a}, 0x2c) close(r0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='rose0\x00') r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x6000, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000180)={0xb, @pix_mp={0x40, 0x0, 0xb296cff50c9a1655, 0x7, 0xa, [{0x6, 0x3ff}, {0x360d}, {0x6, 0x6}, {0x20, 0xfffffffffffffffd}, {0xa9e, 0x4}, {0x5, 0x8000}, {0xfffffffffffffffe, 0x1f}, {0x36}], 0x8, 0x3ff, 0xf, 0x3, 0x5}}) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000280)=0x32c, 0x6, 0x6) 19:32:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:04 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0xa0000, 0x0) r1 = memfd_create(&(0x7f0000000100)='em1\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="f0040056ca006cefcc4451cd3f1f33b51b4fd4025a388b89619b8192821c9fc848b9ecdf26f9f2effcbdf9f71bf02527ea655e25eb6383b780d90529d860d0d6681f30482d5e05b5d036a273a18c21a95b88fe137cf950a9a06ce0b3c43ebc55ffcae584deb7efd8c8bca544371a520667e2446fb0d23510a9c893efb2a351184ca4d39b4f4795a8b7c2112f28c7192d3cbe481d85445327d7e96b2933b62a0c5ec6645ac9061dfb51319d1757ef8aae21b4d72a7ea4b59ffcfe1004b2f5667a1944edaae0495c80f7c2fd01"], 0x6) write$P9_RWRITE(r1, &(0x7f00000000c0)={0xb}, 0xb) sendfile(r0, r1, &(0x7f0000000000), 0x800) 19:32:04 executing program 4: r0 = socket(0x22, 0x80002, 0xffffffff00000026) write$FUSE_WRITE(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000380)=0x1000, 0x4) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="040000000000000008000200", @ANYRES32=r2, @ANYBLOB="da16a5f5fffbffffffffffff931677d1a3f3b03fde43a9c682583adea7992fafdf2d26cf39eea0fbafb15f7bcfa3e220", @ANYRES32=r3, @ANYBLOB="10000500000000002000040000000000"], 0x3c, 0x3) 19:32:04 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x30000000000000, 0x400000) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000040)=0x1, 0x4) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x80000000020011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x88, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0063404000000000000000000000000000000000000000001100000000000000000000000000000000000000000000000000000000000000000000000000000000000000006340380000000000000000000000000000000000000000000000000000e9ff01038b5200"/136], 0x0, 0x0, 0x0}) 19:32:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000180)=0x42) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x2aa, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x11], [], @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8000a0ffffffff}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x140) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0x9}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000240)={r2, 0x3c, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x4, @loopback, 0x7}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e20, @empty}]}, &(0x7f0000000280)=0x10) 19:32:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 365.447012][T13750] delete_channel: no stack [ 365.514501][T13750] delete_channel: no stack 19:32:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 365.603738][T13759] binder: 13757:13759 unknown command 943743744 [ 365.610128][T13759] binder: 13757:13759 ioctl c0306201 20000240 returned -22 19:32:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000080)={0x2, 0x6}) bind$inet6(r0, &(0x7f000000d000)={0xa, 0xe20}, 0x1c) syz_emit_ethernet(0x140, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6050a09c00081100fe80000000009a13752e23fd67bfee39f6000000000000000000bbfe8000000000000000000000000000aa00004e2000089078"], 0x0) [ 365.690725][T13766] binder: 13757:13766 unknown command 943743744 [ 365.697892][T13766] binder: 13757:13766 ioctl c0306201 20000240 returned -22 19:32:04 executing program 2: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'g\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="148120000700ed06002565"], 0xb) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x3ce) splice(r0, 0x0, r3, 0x0, 0x10005, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0x80, &(0x7f0000000000)="c6d5eba3e6dbefc6659d13", 0xb) 19:32:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000140)=0x2, 0x4) r1 = open(&(0x7f0000000080)='./file0\x00', 0x280002, 0x80) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000500)={r1, &(0x7f00000003c0)="1476ea32b873ad32139ccebc19f81f21b38ff3cb20486b72f568a5936a0dcd615ca02c89de8041db2c4b74e968d10a4398f858d6ddb6077951aebb5bdb3285f48f429235e1b67eb938e94b60140efd171b21dc3bab1006f16c97ac54c317241d256b53e3333054e79dd96cd8e059c92a3d739f395c44fb5b5d2465495514624c797ee76ec6afe9cbdf6f1acdbf7f91f5bfb10f2311718e7fe395af4cb24a20f6e6a764f24b1b94eafae3c9e48694c5dbb3ca7e3b8628e31ea94df3acc2713f012bcea3", &(0x7f00000004c0)=""/47}, 0x18) bind$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2711}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'syz_tun\x00', 0x0}) ioctl$TIOCSBRK(r1, 0x5427) sendmsg$unix(r1, &(0x7f0000000380)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000300)=[{&(0x7f00000002c0)="86c684333f6357cf35a84bbbf6a9438b746f13e7ef727c4ad4d98f50ce8f141a4cedc6c7", 0x24}], 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000100009eafb2e318", @ANYRES32=r1, @ANYRES32=r0], 0x18, 0x10}, 0x8000) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000100)={0x0, 0x3ff, 0x3}, 0x10) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000040)=0x100, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000540)={'bridge_slave_0\x00', r2}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x1d, r3, 0x1, 0x5, 0x6, @remote}, 0x14) 19:32:05 executing program 3: socketpair(0x1d, 0x0, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4, 0x1, 0x0, 0x1, 0x5}, &(0x7f0000000100)=0x20) connect$netlink(r1, &(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbfe, 0x2}, 0xc) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 19:32:05 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000200)={0x9e0000, 0x7cc, 0x9, [], &(0x7f0000000140)={0x0, 0xefd, [], @value64}}) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) prctl$PR_SET_DUMPABLE(0x4, 0x1000000000000000) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x3a) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) readlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000100)=""/58, 0xffffffffffffffcc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000003c0)={@loopback, 0x8, 0x0, 0xff, 0x4, 0x8, 0x1}, 0x20) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bind$unix(r1, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ftruncate(r3, 0x10099b7) getsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0), 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000180), 0x8) getresgid(0x0, 0x0, 0x0) getpeername$unix(r2, &(0x7f0000000240), &(0x7f00000002c0)=0x6e) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000280), 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./bus\x00', 0x6, 0x3) accept4$inet6(r3, 0x0, 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0xffffffffffffffcc) 19:32:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 366.092994][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 366.099493][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:32:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:05 executing program 3: unshare(0x2000400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2601c2, 0x0) fcntl$setflags(r0, 0x2, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x20) [ 366.306114][T13793] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:32:05 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000200)={0x9e0000, 0x7cc, 0x9, [], &(0x7f0000000140)={0x0, 0xefd, [], @value64}}) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) prctl$PR_SET_DUMPABLE(0x4, 0x1000000000000000) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x3a) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) readlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000100)=""/58, 0xffffffffffffffcc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000003c0)={@loopback, 0x8, 0x0, 0xff, 0x4, 0x8, 0x1}, 0x20) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bind$unix(r1, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ftruncate(r3, 0x10099b7) getsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0), 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000180), 0x8) getresgid(0x0, 0x0, 0x0) getpeername$unix(r2, &(0x7f0000000240), &(0x7f00000002c0)=0x6e) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000280), 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./bus\x00', 0x6, 0x3) accept4$inet6(r3, 0x0, 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0xffffffffffffffcc) 19:32:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:05 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x4) socketpair(0xb, 0x7, 0x3, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x194, r2, 0xc12, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa7bc}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x460}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7334}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xda0}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ee800000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x20}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x11}, 0x4000000) 19:32:05 executing program 3: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000280)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x80002, 0x0) getsockname$tipc(r0, &(0x7f0000000100), &(0x7f0000000140)=0x10) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xcb1, 0x2102) write$FUSE_WRITE(r1, &(0x7f0000000080)={0x18, 0xffffffffffffffff, 0x2, {0x7}}, 0x18) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$set_timeout(0xf, r2, 0x400) socket$xdp(0x2c, 0x3, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x401, {{0x2, 0x4e20, @broadcast}}}, 0x88) 19:32:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:05 executing program 4: unshare(0x2000400) socketpair(0x1e, 0x10000000080005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r0) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) 19:32:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:06 executing program 2: write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 'syz1\x00', 'syz1\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xdd\xabq\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00M=e\n', 'syz\x19\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000024c0)={0xf, 0x7, {0x55, 0x80000001, 0x0, {0x7fffffff, 0x5}, {0x4, 0x6}, @const={0x2, {0x7fff, 0x7fff, 0x7, 0x1}}}, {0x0, 0x8, 0xfffffffffffffffc, {0x1e000, 0xffffffffffffff9d}, {0x5, 0x5}, @ramp={0x8, 0x1, {0x1, 0x4, 0x74, 0x1}}}}) readv(0xffffffffffffffff, &(0x7f0000002440)=[{&(0x7f0000000200)=""/138, 0x8a}, {&(0x7f00000012c0)=""/75, 0x4b}, {&(0x7f0000001340)=""/217, 0xd9}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x5) 19:32:06 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x2) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x4, 0x0, 0x0, 0x5, 0x0, 0x102}}, 0xffffffffffffffdd) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000140)=0x80000002) read$FUSE(r0, &(0x7f0000000200), 0x1000) 19:32:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:06 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000080000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000008000"/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x2}, 0x20) 19:32:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sysinfo(&(0x7f0000000080)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000003240)}, 0xfffffffffffffffc) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags=0x7a}) 19:32:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x2021}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0xb00}, {&(0x7f0000000400)=""/120, 0x2e}, {&(0x7f0000000480)=""/60, 0xc54}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x96}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 19:32:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:06 executing program 2: r0 = getgid() getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) r6 = getgid() getresgid(&(0x7f0000000400)=0x0, &(0x7f0000000440), &(0x7f0000000480)) fstat(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000540)={{}, {0x1, 0x2}, [], {0x4, 0x6}, [{0x8, 0x5, r0}, {0x8, 0x3, r1}, {0x8, 0x7, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x2, r6}, {0x8, 0x2, r7}, {0x8, 0x4, r8}], {0x10, 0x4}}, 0x6c, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1f, 0x2000) ioctl$UI_SET_LEDBIT(r10, 0x40045569, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r11 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r11, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r11, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) sigaltstack(&(0x7f0000ff9000/0x3000)=nil, 0x0) 19:32:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") fanotify_mark(0xffffffffffffffff, 0x1, 0x8000002, 0xffffffffffffffff, 0x0) fcntl$setpipe(r0, 0x407, 0xd776) 19:32:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @rand_addr=0xe97}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)={r3, 0x2, 0x3, [0x8, 0x5, 0x4]}, 0xe) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000080)={'batadv0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a7adbc1c647243bd58e4dce684b90ab70f9082aee146630ee1c83437c03032bb750c3869a788ce6efeaa7dfe50700000069d5af6b129df11d1aa0"]}) r7 = dup2(r0, r6) dup3(r7, r1, 0x0) 19:32:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:07 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000100)="ba", 0x1, 0xfffffffffffffffd) r2 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000480)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f0000000140)={'crct10dif\x00'}}) 19:32:07 executing program 4: r0 = memfd_create(&(0x7f0000000080)=',keyring\x00', 0x0) write(r0, &(0x7f0000000540)='i', 0x1) r1 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) 19:32:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2, 0x0) ioctl$HIDIOCGUSAGE(r2, 0xc018480b, &(0x7f0000000040)={0x1, 0x100, 0x6, 0x1000, 0x5}) prctl$PR_GET_NO_NEW_PRIVS(0x27) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000400)=[@assoc={0x18, 0x117, 0x4, 0x5d}], 0x18}], 0x1, 0x1) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x400, 0x0) recvmmsg(r1, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f0000000500), 0x2d2, &(0x7f0000000580)=""/250, 0xfa}}], 0x40001c6, 0x0, &(0x7f0000001040)={0x77359400}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$RTC_WIE_ON(r2, 0x700f) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="1000000060000300080066c7ce7b00001400020062707130000000180000000000000000080007004e24000008000300030000000800010003000000140002006272696467655f736c6176655f31000014000600fe80000000000000fd000000000000bb08000600ff070000"], 0x7c}, 0x1, 0x0, 0x0, 0xc011}, 0x20000084) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000080)={0x4, {{0xa, 0x4e22, 0x1, @mcast1}}}, 0x88) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000003c0)=@req={0x28, &(0x7f0000000380)={'ip_vti0\x00', @ifru_ivalue=0x1}}) 19:32:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:07 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x1a5) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000000f40)=0x0) r2 = shmget(0x0, 0x3000, 0x200, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r2, 0x0) io_submit(r1, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000017, 0x8, 0x0, r0, 0x0}]) 19:32:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:07 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8, 0x44040) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x100000001) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$EVIOCGREP(r1, 0x4004743b, &(0x7f0000d1df52)=""/174) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000080)=0x4c6) 19:32:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:07 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x20000) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x100) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='.\x00', 0x0, 0x8}, 0x10) r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) r1 = dup(r0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000000)=""/116) 19:32:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:07 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8000, 0x2040) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt(r1, 0xffff, 0x0, &(0x7f0000000380)="99a991a4c139f4ebdb8933b561703520929cf968cd5c680e02b5befff6a580be4099139b6e6a1139daa09e0c719a1a2bc764f8c6ebce7945a0deabd1520614a40cc2c3feaf6b7c1087b07c4637bb7d88d02a459efa52f5ca493ad4df26b24ac9348303eca0e425b190658a5db095dc2e928511abffd300a095a5df8cfb0f9deb2040ff3e736d721f3c224fa8a64c2e65b2", 0x91) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, r2, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x71}]}, 0x20}, 0x1, 0x0, 0x0, 0x240000c0}, 0x80) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000)={0xfffffffffffffffd, 0x4}, 0xb) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000340)) shutdown(r3, 0x0) r4 = getpgid(0xffffffffffffffff) setpriority(0x1, r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "0c8207f80272bbbf", "9880e12096633ea3a7295a3a2602fa7b", "06e1fb0d", "1347b08b34cffefe"}, 0x28) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000200)={r5}, &(0x7f0000000240)=0x14) 19:32:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:08 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f00000000c0)="1c0000001a009b8814e5f407000904000202200000ffffa8881b6820", 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000100)={0x7, 0x4, {0x0, 0x0, 0x3ff, {0x4364, 0x7}, {0x5, 0x80000001}, @rumble={0xa903, 0x100000000}}, {0x55, 0x7, 0x4, {0x4, 0x19c}, {0x401, 0x9}, @ramp={0x0, 0x15, {0x4, 0x20, 0x9, 0x5}}}}) 19:32:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:11 executing program 4: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x0, @remote}, &(0x7f00000014c0)=0x10) accept$inet(r0, &(0x7f0000001500)={0x2, 0x0, @initdev}, &(0x7f0000001540)=0x10) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000000)={@remote}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getegid() fcntl$setstatus(r3, 0x4, 0x40000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000640)) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) mkdir(&(0x7f0000578000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2060000) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000340)='./file0\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@dev}}, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x1, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) fallocate(r2, 0x0, 0x4, 0x9) 19:32:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:11 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000640)={0x8}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000200)={0x0, 0x1, &(0x7f0000000740)=""/4096, &(0x7f0000000040)=""/181, &(0x7f0000000100)=""/205, 0x6000}) 19:32:11 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400040, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0xffffffff) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000000c0)={0x8000}, 0x1) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000100)={0x3, 0x7}) socketpair$unix(0x1, 0x19808249c639d4c, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000180)={0x8}, 0x4) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)=0x100) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000200)=""/41) r2 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x7, 0x84000) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0xfffffffffffffff7, 0x4) open_by_handle_at(r0, &(0x7f0000000280)={0xd8, 0xaafc, "5060b6a2f3a7305b182d78e4f9fe1747f08635291836dbba42120f08402e749791dd1ee24d9315f6e182cc47516115ec2c3bb7706954a90ef70a076b39937497045970dd2c17c64ff4d421499184e39ada51a6c4d93f14dba5a4becfbed4939668c6e88efe76c75e82bc553342fd2e1c86fbf10193b0c326416cde3fadf8e03acd4296b4e33d18dd34e131d3e8d8ba3109cf6207d2d5dc41859702351cdb95cbf6cf58dcffba8920ab263d714e7be0a6e2811ad1ad28aae2b58bc7ec31b90852a14fee01aac2ebbe5cd80beeeed92a3c"}, 0x200) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000380)={0x2, 0x0, [{}, {}]}) getsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000400)={@rand_addr, @broadcast, @remote}, &(0x7f0000000440)=0xc) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000480)={r1}) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f00000004c0)={0x1ff, {{0x2, 0x4e22, @broadcast}}}, 0x88) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000009c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000980)={&(0x7f0000000600)={0x364, r3, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa02b}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2ef}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8902}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xacf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff5548}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3180}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xba}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5f8d}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffff8}]}, @TIPC_NLA_LINK={0x34, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}]}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4b1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x14, 0x2, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffeffffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10200000000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7c}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_BEARER={0xd8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9378}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x47ec}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_bond\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x56, @mcast1, 0xffb}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x37c}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x13, @remote, 0x36d5}}}}]}]}, 0x364}, 0x1, 0x0, 0x0, 0x8000}, 0x80) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r4 = inotify_add_watch(r0, &(0x7f0000000a40)='./file0\x00', 0x480) inotify_rm_watch(r2, r4) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$EVIOCGNAME(r5, 0x80404506, &(0x7f0000000ac0)=""/169) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r5, 0x40505330, &(0x7f0000000b80)={{0x200, 0x20}, {0x1f, 0x8}, 0x0, 0x4, 0x3f}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000001c80)={'broute\x00', 0x0, 0x3, 0x1000, [], 0x6, &(0x7f0000000c00)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000c80)=""/4096}, &(0x7f0000001d00)=0x78) setsockopt$TIPC_IMPORTANCE(r5, 0x10f, 0x7f, &(0x7f0000001d40)=0x7fff, 0x4) syz_open_dev$sndseq(&(0x7f0000001d80)='/dev/snd/seq\x00', 0x0, 0x400000) setsockopt$inet6_tcp_int(r5, 0x6, 0x2, &(0x7f0000001dc0)=0x7, 0x4) 19:32:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000080)=""/42) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f00000001c0)) getpeername$tipc(r3, &(0x7f0000000280)=@id, &(0x7f00000002c0)=0x10) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000000)={0x2, 0x7fffffff}) 19:32:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0xfd54) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)) 19:32:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:11 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000480), 0x1000) 19:32:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:12 executing program 4: clone(0xfffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 19:32:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:12 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x3, 0x800}) [ 373.484710][T14009] IPVS: ftp: loaded support on port[0] = 21 [ 373.708081][T14009] chnl_net:caif_netlink_parms(): no params data found [ 373.750856][T14009] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.758171][T14009] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.766889][T14009] device bridge_slave_0 entered promiscuous mode [ 373.776075][T14009] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.783492][T14009] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.791766][T14009] device bridge_slave_1 entered promiscuous mode [ 373.818860][T14009] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 373.830289][T14009] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 373.856808][T14009] team0: Port device team_slave_0 added [ 373.866163][T14009] team0: Port device team_slave_1 added [ 373.926405][T14009] device hsr_slave_0 entered promiscuous mode [ 373.983047][T14009] device hsr_slave_1 entered promiscuous mode [ 374.050043][T14009] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.057282][T14009] bridge0: port 2(bridge_slave_1) entered forwarding state [ 374.065190][T14009] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.072389][T14009] bridge0: port 1(bridge_slave_0) entered forwarding state [ 374.146746][T14009] 8021q: adding VLAN 0 to HW filter on device bond0 [ 374.166044][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 374.177435][ T33] bridge0: port 1(bridge_slave_0) entered disabled state [ 374.186547][ T33] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.197088][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 374.215439][T14009] 8021q: adding VLAN 0 to HW filter on device team0 [ 374.230270][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 374.239600][ T3362] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.246909][ T3362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 374.274655][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 374.284396][ T3362] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.291616][ T3362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 374.316821][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 374.326533][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 374.339509][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 374.357748][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 374.375155][ T3362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 374.388797][T14009] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 374.426566][T14009] 8021q: adding VLAN 0 to HW filter on device batadv0 19:32:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='^'], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:32:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x8000) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x492492492492556, 0x0) 19:32:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:13 executing program 2: semtimedop(0x0, &(0x7f0000000080)=[{0x4, 0x0, 0x1800}], 0x1, 0x0) 19:32:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0xfd54) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)) 19:32:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:13 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x68, 0x0) 19:32:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) write$binfmt_elf64(r0, &(0x7f0000000580)=ANY=[@ANYRES16, @ANYBLOB], 0x2) syz_open_pts(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) 19:32:14 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 19:32:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x8000) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x492492492492556, 0x0) 19:32:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0800b5055e0bcfe87b0071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x48, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 19:32:14 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x20) r3 = epoll_create(0x100002) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r5 = epoll_create(0xc00) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 19:32:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0xfffffffffffffe25) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) write$FUSE_INTERRUPT(r0, &(0x7f0000000140)={0x10, 0xfffffffffffffffc}, 0x10) 19:32:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x8000) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x492492492492556, 0x0) 19:32:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x8000) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x492492492492556, 0x0) 19:32:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 376.501641][T14091] syz-executor.3 (14091) used greatest stack depth: 53880 bytes left 19:32:15 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f00001c6000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000689000/0x3000)=nil) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=""/106, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fdatasync(r0) r1 = creat(0x0, 0x1a0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x100) r4 = socket(0x10, 0x80002, 0x0) bind$netlink(r4, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r4, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r4, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000b4bffc)=0x2, 0xfffffffffffffe91) sendto(r4, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000000)={r2, 0x0, 0x0, 0xfe000000000, 0x8000}) recvmmsg(r4, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) getpeername$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) sendmsg$inet(r2, &(0x7f00000005c0)={&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000240)="8d8aae28fafad73d46486318e00da2a1cbd7a79afdcef5dbaf4a7504eaeb07489fbec5f164e88a03", 0x28}, {&(0x7f00000003c0)="1f7e671515d39e068e32c2969943e9ac850626abb5107ee5763a0aebc1062a229fe80e289dc4432689caf9775b04ac614bc5fca43252d31327901b665501466f29a09ff14c876c66d703154aa353017dfe926c8b9b6618683b6e198ebf347b74524f427d4d9d43df0aebd1edf39519ca119cb608a2081d924dceeb601117e2a665712fc877f0", 0x86}], 0x2, &(0x7f0000000540)=[@ip_ttl={{0x10, 0x0, 0x2, 0x8001}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x4}}], 0x20}, 0x4040) 19:32:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:15 executing program 3: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) syslog(0x9, &(0x7f0000000a80)=""/147, 0x15c68ea342b7e358) getpgid(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000000c0)='security.ima\x00', &(0x7f00000003c0)=ANY=[], 0x0, 0x2) read(r0, &(0x7f0000000580)=""/250, 0xfffffffffffffe33) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000006c0)='y\x00', 0x2, 0x3) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents64(r3, &(0x7f0000000440)=""/142, 0x8e) r4 = getgid() r5 = getgid() getresgid(&(0x7f00000003c0), &(0x7f0000000680)=0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) getresgid(&(0x7f00000008c0), &(0x7f0000000900)=0x0, &(0x7f0000000940)) getgroups(0x6, &(0x7f0000000980)=[r2, r4, r5, r6, r7, r8]) r9 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(r1, 0x540c) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmsg$nl_route(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3890ad5303eb72666267e7c5b519b9c25a4aec6cf9fa1ebdb122"], 0x1}}, 0x40005) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000400), &(0x7f0000000540)=0x4) r10 = socket$inet6(0xa, 0x2, 0x8000000000) connect$inet6(r10, &(0x7f0000000100)={0xa, 0x0, 0xfffffffffffffffc, @dev, 0x5}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) sendmmsg(r10, &(0x7f00000092c0), 0x685, 0x20004004) 19:32:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:15 executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r1, 0x0, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e776) fchdir(0xffffffffffffffff) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000003c0)=0x0) r6 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x200100, 0x0) dup2(r6, r0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000340)=0x1, 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) shutdown(r4, 0x0) r7 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x400000002) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000500), &(0x7f0000000600)=ANY=[@ANYBLOB="656e633d6f616861736806000000000000004da5ea6362636d6c632d6165732d6b65000000010000000000000000000000000000000000000000000000000000200000000000000000000000200000000000000000f7a86bc100aa06b945f40d6b4d070badf7115e12f6a5e54bf2600d134f90f0f980212efdc2988869eb9e04b9819b72a884bdec27e1f4436d0ee00674a9b7265da66e317c0c7eac7136d6a2962b8ab4ae22de04d980d465f9e139b6a0bd7835d40ca84b7cc9e11d25f57af03eca5f0c4b4060"], 0x0, 0x0) ptrace(0x10, r7) wait4(r5, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0xb}, 'syz1\x00', 0x9}) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002000)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000002100)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000002140)={'team0\x00', r8}) creat(&(0x7f0000000480)='./bus\x00', 0x0) 19:32:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:16 executing program 5: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1004000000001001, 0x2000000000071, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x400, 0x10c, 0x1308, 0x0, 0x1308, 0x10c, 0x1450, 0x1450, 0x1450, 0x1450, 0x1450, 0x5, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'veth0_to_team\x00', 'bond_slave_1\x00'}, 0x0, 0x98, 0xcc}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast2, @multicast2, @icmp_id, @gre_key}}}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge0\x00', 'veth1_to_bond\x00'}, 0x0, 0x98, 0xe0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@multicast2, @ipv6=@ipv4={[], [], @remote}, @icmp_id, @gre_key}}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'ip6gretap0\x00', 'veth0_to_bond\x00'}, 0x0, 0x98, 0xcc}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @loopback, @port, @gre_key}}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'lapb0\x00'}, 0x0, 0x98, 0xf4}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x45c) 19:32:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 377.419115][T14142] IPVS: ftp: loaded support on port[0] = 21 19:32:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x66}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 19:32:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800a1695e0bcfe87b0071") perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)) 19:32:18 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0xa, 0x0, 0xf00}}) 19:32:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:18 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f00001c6000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000689000/0x3000)=nil) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=""/106, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fdatasync(r0) r1 = creat(0x0, 0x1a0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x100) r4 = socket(0x10, 0x80002, 0x0) bind$netlink(r4, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r4, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r4, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000b4bffc)=0x2, 0xfffffffffffffe91) sendto(r4, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000000)={r2, 0x0, 0x0, 0xfe000000000, 0x8000}) recvmmsg(r4, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) getpeername$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) sendmsg$inet(r2, &(0x7f00000005c0)={&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000240)="8d8aae28fafad73d46486318e00da2a1cbd7a79afdcef5dbaf4a7504eaeb07489fbec5f164e88a03", 0x28}, {&(0x7f00000003c0)="1f7e671515d39e068e32c2969943e9ac850626abb5107ee5763a0aebc1062a229fe80e289dc4432689caf9775b04ac614bc5fca43252d31327901b665501466f29a09ff14c876c66d703154aa353017dfe926c8b9b6618683b6e198ebf347b74524f427d4d9d43df0aebd1edf39519ca119cb608a2081d924dceeb601117e2a665712fc877f0", 0x86}], 0x2, &(0x7f0000000540)=[@ip_ttl={{0x10, 0x0, 0x2, 0x8001}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x4}}], 0x20}, 0x4040) 19:32:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x66}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 19:32:18 executing program 3: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) syslog(0x9, &(0x7f0000000a80)=""/147, 0x15c68ea342b7e358) getpgid(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000000c0)='security.ima\x00', &(0x7f00000003c0)=ANY=[], 0x0, 0x2) read(r0, &(0x7f0000000580)=""/250, 0xfffffffffffffe33) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000006c0)='y\x00', 0x2, 0x3) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents64(r3, &(0x7f0000000440)=""/142, 0x8e) r4 = getgid() r5 = getgid() getresgid(&(0x7f00000003c0), &(0x7f0000000680)=0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) getresgid(&(0x7f00000008c0), &(0x7f0000000900)=0x0, &(0x7f0000000940)) getgroups(0x6, &(0x7f0000000980)=[r2, r4, r5, r6, r7, r8]) r9 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(r1, 0x540c) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmsg$nl_route(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3890ad5303eb72666267e7c5b519b9c25a4aec6cf9fa1ebdb122"], 0x1}}, 0x40005) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000400), &(0x7f0000000540)=0x4) r10 = socket$inet6(0xa, 0x2, 0x8000000000) connect$inet6(r10, &(0x7f0000000100)={0xa, 0x0, 0xfffffffffffffffc, @dev, 0x5}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) sendmmsg(r10, &(0x7f00000092c0), 0x685, 0x20004004) 19:32:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) [ 379.509440][T14195] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 19:32:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000005000001000080c71918ab417e26e6027b"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0xc0010141]}) 19:32:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:18 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x132513) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_mreqsrc(r1, 0x0, 0x27, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3b) fcntl$setstatus(r1, 0x4, 0x42803) 19:32:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0xc0000080]}) 19:32:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:19 executing program 2: r0 = socket(0x22, 0x2, 0x24) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000280)=@gcm_128={{}, "1aee88b79e1d9a53", "bcab14bcc7b0553cba62c8e0784431f8", "03ee825d", "623aa63f3fc0f420"}, 0x28) [ 380.388714][T14219] delete_channel: no stack [ 380.418223][T14219] delete_channel: no stack 19:32:20 executing program 4: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) 19:32:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:20 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x11, 0x0, 0x0, 0xffffffffffffffff) 19:32:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:32:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 381.143227][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 381.150477][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:32:20 executing program 5: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x4ffe0) write$binfmt_script(r1, 0x0, 0x0) close(r0) 19:32:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002800)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x440) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfff) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 19:32:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:20 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:32:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf}, 0x48) 19:32:20 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:32:20 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x8040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 381.853057][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 381.859768][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:32:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:21 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:32:22 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:32:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:22 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:32:22 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lstat(&(0x7f00000019c0)='./file0/file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000000480), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000002c0f}}}, 0x90) 19:32:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003100050ad25a80648c63940d0224fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 19:32:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000005) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f00000015c0)={0x8, "e52aac313baccb9b551156a2d7c12b7711c32a17d3c4c9ceef08c2046fe288a7036e513019e5e114cc4ae935d23a9990952824f5d0c1f52e2eb94e5301ba9dc9a02818038eaef46fc2c3ebbe46e4a6024c93823f66462ba3d68913fdeadd1087b06846aa3ddf6ed3dc2b61b4960f48c2edf5cdf23c7e8d3f2e6daa71e66b29bc19e377d7df4637d735194a52da503a0ac44383ba5b3da867e09ceae02a9bfc21e7f28814c2fab7da41344e207ca706dc37592abdb685e4b80eb6dc2b1dc550a1d16166d163a4a220a54d7844facbbb2648ee90aa05c3c0d0bf69e86a5f48d571b9337590d05e9947727c0d77d18a117f110252735ca6700a55fd26838935808cce7b7c222a75339e44230bdeb99bc39c0c1cc20de74fcb9744f4c4a988f3874a846d31abcf5504d78a3e14f35f6cbd123fcff22890cc17c730c3ea9f74616dfe60064552ec25568a6211bdc39483a28bed0df0afc7d7c6d1800000000c8846ea512a8ccae7a99da8dd3009feaf204d22e32c5ecc333e616159d55328d375e59194c5c9a0b3843afb283d1d26f59e03105e91aa552386468432a09be73220e942394f34c559797b74bfe7c5c2c639a40e4d2e81e1004b127540a0bdd6be3e95698e75e4f1203a47d61f506ac9364be9d98ae46536f74afe08c450ecb902e00f188c9f32aed0677455e10bbe82c763a464f10f64c403c35376b7a675546835209f0e2809e9c2bd191f784dda4b727bfac512497a07474e6d3e13234801df81abcdb6fbfb152483ec61baaee45a5d733c62107f63c55a046401a5ddef70cef8d52cb4784e3efc34de554c8ff48f7ae3d6dc1ed4eb70fe1e610355fd66ce1af81fb3dadfab8a9b0b1f26ca11f7287258ad4766e08340f8f2fd53e7e5f287bb73c186f0290f225687040c762776a02e5e65f1b9b713e8ef98ffe111b3e4e7b781dd3ed763ed8dafd67625fb300ac752c0ff9c0c04b75be292c3f0247bd0b3560f1c76aff38791037fcf2b812f1601934a8fc769f7198e0df685841489263a1495a8a8bab1a63cb12b302a6f0dbc4df2d0e8df4c6bcd47beefc179d85b70b42b319453e6efaff96a509420bec299f227c4b676c58038916897f15430ff52087dd97dd329c6b6e207378053accaa31843a333e4f69586103424f44bd67eb355c1fbe078e62f07ebaae46c3e335372127dc5fa70a4579af715e531bda52761dc206aded4678079720603a577ef7e5fb5a81a525b7c96a4047d9d6bb80d7e0ce55cc0a4f73256ae9c515307f13fe54126786de425d7a674b05116104176faac5b9365b33fd2f5a710a5159d342abecede83ad421bbb712cd5b006671a958cec907311719eb3e0b5dc4fb51054e06656a7a2a066c0aac65ceb434ca3f242cb2b1d7a22179a85cbbeeacc2f0135d8dd4d1363a98d2543fa4973e19eb359e956d27f142c75f62c7aecaf47090236b9791847725bc6fde15cd4a119a4976a3f0f2d622973ad9000aae56f88b396fa1881ec0b0a5de9955fc8f864b36eacd635b88826e0a64897d607fa4a14f7786b037cf308bef61c7f860e38f1ae67fe8cb7802dbe85f9c0c082eed1a13e645370d0c95d63bba215ac8a637b8f968aef06329d62ba131b56b46bfcfa6a5e82016d5eeb6e7db45595d1acaaa5ec9886315d3dced9d0a15c44c043ac91e4ae7077139774607b76cbc017f636145beb84c1829a6030f4a895a56b8d141f743c9189a71387993f785804f85927a23ccd79c432ab686b621ec91706ef082b4ea4fa608ce2daca0d2e2e07ff51e6a8fdc22f1c8ee5ae53720f93b4547704fae580e5560e3c7b1ac2a38ffc294d3c96635e3b919339394843c8a171c7d12ceb9c0a11be25783694b177b399e7a495538e293a59d3ab44b176afed6894aa0e501d9b98981be3f2057bf6c9869403a34cb83ad57150c674301f39524a026f3608a3414287bc4e507355823c6f8640bb803a392fb8847023d1db3c39753e72414682c617de9bd0d5b6a55d46004d49f20d2f8f53cdd8eb11402f7895cd7c01b4964fd005c564b0b0e156969ccde818dda3a7cae02d1d3af95081e6549f28976fa81b5e90fbb0a62fea850ffaf0220132189c11a74996261f6de6001c50364f08c4f48f01000080ec8ee4d003efeead64b87d64b43cd6868f365e72e26dd9f5f9f74d135f64464cb38dd62051ae70c58fdaabebe700eb9b290b8ed4142db0090219e6186f8f71fa8fe1ebe42f621b8eed182ee8ad0401f0a3530fd48e4d1eb2637f1fbd2a7032b0f85715203c12ab8ff48131bc4ff28272b57119a76bc0b30fef5294c23c0b2bcadfbba37a00502b5e43d72148d9acc7cb7cb39dc830cd6f30262a09eecf29d1055c2edc3926cfd5076a25f9f172ed145359fc974ca5ded652433d212607bed155df1aff269414548a39a644b6ce927de5de6e6750575c4fd7ea7fe10b1e51fde6975c0c23fc012a8b12fe3fa64e972e4e09eafea165ae5c1ffc9d761e1314a781959c223b96eefde0f4f45c7ac032a8d3f1bd304114c3329a3e4966eddcc8d44ae70bad2932f963100955e2d2d487347c2aa8356bc6bc3c84e418163c758f1372246884e6d80d87d7ab3fe660dda13ada65f200b4fb365223b93bbc29493ae6dbbbb1823edb8e9f045b60414edab955e1046b67a8d4908ab08ad90216125d2ffd8c8614a9a4940df0a653b1cf53cf456412228445ebc8e1584adfe13207ff24fe602e2a506218710483b5544347a3d515b7d2ddcaa1bb7ae3578841910600000059d5f260d23ae17a9ffc77f79758844586fe53517097838a92dde8873e8be1cd5934b1a4bfdd990b5725b811c4a2c121b7729946993a736bd195c55684ea680304af4844a1b2f74e2c2b2ccaeceb00b9c2c515b70912efb27643c5624025e358b44853cc0efddc103ee514471af902cd9b68f102c95a91d2b825b473ce842e6367b0b7305ce8be6f9c812abe860bb632e00b69a0370e5c8f9ba0cebbcbe1b9276949c303a4e9e3b6db37a0716520c07512192364abb58399fca973a1b32106096eda8bb85745562e8a35c5e917fdf858091a4c29d6549e10098d6b205fc5cad546fe07b3a70756cf7079c88f3708f0c8527002b99e80cbd584a3737fb37953cd6dccf21add4d4b6e65894490840c008578737d5e208649d1cd34beb403c2226300297853a29cf6c661b426c13306575d81f6fd21712e0ec4366013883b95a71d5094acbf156e42de11cb873744983ec1ff9cfbee2278053b8b4e523388bd41dfd3c2ecaacc5d9d2958bbfa94f4bd0ac1c61c98ab295dd5c69020f1329818df9a2aa88ced03f4e6a4d1f8cb020afcd2384e65511ddeb908ba0c13a03dd32e8d4ccf0246008f35ef5184f81b8fed73b4aae4998bd8c7d784210042247d39396ba881bf43555d0ec58deede7b4729e79d31b2a346527594ca3a47a1723a792a701dc18d0124365e2c4a4fefed48c29a9f2fc747b302eaf92a100b2da211c91de4ab79d4aede483d852635c6f14d3803005739d475c7aa67fdd54767a056eeb3098dfd8d1c21f32e76f024a2a622f548273586856e641b83f540a643e72dc15804b78bac475f39e23291798aa45a2c10aa5fef2d5e4d7b8f529a66535d11c6149e9797f2fcce2804f2a5370345e98b0c02c7dd27135d414fe72f0740423920d68b64f6b8c05788c6693ee1b9abb5d4593a970dc3ee2528765fb739964f4fed7200d7e796a9f3d0d60834e63cdd8c29d4e85011e4ba4f00000000954a5b5bb5d1cc69f2376599d5a3e8c30714893f763c06061072c10cb0eee17eb2a2514acc584b04e169d4a33a330367bb725ff9462f5d50282a2e393293eec8ea1eaab8217cc108798a4a57eccdb00647ab9f07318993f7c59c395a93cbd681d0a967a56e3f13c832c48dcc0d0096871b0d51b754e70b12a849b6f376923f7f7d909f64d64e1d6e338d39166b725265b96ed21e36b12057148d66e5df04b7b734e80957d47fde172be2473b9ac6fdb823abe3e11ec69a170a14511d5572d6c0d9f6b749acad7003f0567bb6f9381649e42d02764077330d5af3d93185968a9f8dfed16c4a7c768a2bb98304946a557182c0ce93e82b340074e384cc6bd6129483386c654a6ab3bb12fa8e86adafa93f218fdf5019c09292858acd8ef7aa6a78e3f846215856d630ae9c5fc4009693b2767ea55c469f9099693287b35d43ee0f7a5baf3328d37b2c536f2abd6e21e472c105ae982cdd26a5a20562122e71efb1486c28d9409c3114b608f297695958c5604cf0918c0c70c56c79170260d73bde297e47cae1c404cca0a96eed51a2dc8fce6ad862fe767ee5b5e68f231096825d935b809b3c1b5d9a2cd76cae22652bed7d263b42612ed717eba0aaf2a3989c4520c402d29428010000000000000062fb3fdd073b91d4e2f6895fba9639ee78bd8ccb5bc3ce442fbeb9a1521314b82804293159fd7df4db66b78a06fe93e705bbc4e0d294a787c3cbf271b2acd15e7b4998c822f7724d3191e2265bd0d694dfb08063c9ff26a424884b46e26b5560d756c114ad1a7b92eee3f49dc2883b604ecc49c5ce92ce467778301326588a6577d44758e8d90710248d110dbf3d3d568779bd1c616369f84619dd089e38b5b6821986d2ac9f1547a342877815a3864ad70b68b196bde9d810512f411d5235633ef65088788dfa3f152df7cee3a0803f6ac7ae192301dec07ff870ff3d7cf1c09cc9093263b225d01222376531007af9e6fb96e5ccaa8274f77b56b9a03bfce15a1aacd78c4adf8bdf41de8aaf421684c27526088c54322b5eead7b43d1f3960dd283218cc6f5df233892d7d5b0b0649ffc5a1c4909f2967a8c1f15b419ecde0448f071fa71e553f4f12cfa5e35022e75ddc5509edddc3de82d9097759b27f7c24776702e0ff64559281f796f11c1a9c77a156f390d2d18d1759b6be0347eb5bb4df912e9cfafa0db3be3243bacb378ca0946cece695a8099d6d7a24fc8bcca4c09695e3208f17f00bf404f6eb7852dfe73c163a19fd4e890e0edd5c7a727984b6f47a952373b95200bba061756c699c218b52c265b22bcd5cb24fdf056621fdd2126cede171e435320ca34e56e4c82a2afc9a59d3bf4647877658b6f23a6484f37acd8e2e184926993b5d1bbe6cdba64f486b4fb41bb94a644140540894f8fc14e585bc8beae88eabf926add289c82eb8cea99743baed842d76eb5c5573f7a7f3f2693960d6bfed697b5619afd942f41689dbd281a35e32478ba3a388dada82a2f4164481aa6a8f3946a84ea6186b20ce388c202be42996ae90feec7258d4a4a276353df84c96b160ac003d81cf395c0e61b0f0a9e692c32fab307f754cae5de7716a00cb96160cd39c931f4885d612862cecf6ba76502c9d266f97e4cf6cf0a16f787788e5471458a0dc24d3f2a28caa0f7ee00cf8bb113bd9c2b086037d765b5ec9a849df6f482fc01b48261e44299b0bc88321d837b6e2d221ebf2996b4140cd82e531de27f8de445f31c64469a5a145b031cd2569d19e27369c31ec63a989f0c9aaba7cc9d36d652001d40004f83a90d6465854f31bf15d1ef6bff4c02d60b948a37e3f50d250d7f8c83b80c67014aae5a35908283168c034f654acbb9d0fc261671d612e3d74261653e69e5e9cf7c8fda298b4d6c879cbbb97eafe648ba70150599089d65c1fdc0d5af879a2d46a443ac6dd21b33f72510742db4faf7eeb1580580ffe26e2d5ff00", 0x1000}, 0x1006) 19:32:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:22 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x19f, 0x0) 19:32:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:23 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:32:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:23 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x8040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000040)='./file0\x00', 0x3, 0x0) open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 19:32:23 executing program 3: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000080)={0xfffffffffffffe03}, 0xff7f) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) 19:32:23 executing program 5: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 19:32:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:23 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lstat(&(0x7f00000019c0)='./file0/file0/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, 0x0, 0x0) 19:32:23 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208204) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000003700)={0x0, 0x40000000000006}) 19:32:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYRES16], 0x2) 19:32:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:24 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:32:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x80011, r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) dup(r1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000005) r3 = dup3(r2, r1, 0x0) write$UHID_INPUT(r3, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) 19:32:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x30, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/159}, {&(0x7f00000013c0)=""/4096}], 0xf7, 0x0) 19:32:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 19:32:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208204) r2 = open(&(0x7f0000000140)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RATTACH(r2, &(0x7f00000000c0)={0x14}, 0x14) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000003700)={0x0, 0x40000000000006}) 19:32:24 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="bf16000000000000b7070000010010204870000000185819bc700000000000009500000000000000bc4a60458a815822b2ec2dba89e8817ead34e9810517ac885c41bfb5cd73f2fd0384ff0f0000c6bfd9185ee5baabfc211d246d0aa103adc999b0d815cb1acb0cba4c232a96b8deac6ffbb4ce7abe"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0xfe88, &(0x7f0000000100)="f45022f8d12237d5bc7f27e77a00", 0x0, 0x5fa5}, 0x28) 19:32:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000240)="11dca5055e0bcfe47bf070") syslog(0x0, 0x0, 0x0) 19:32:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000240)=0x7fffffff, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000180)=""/169, &(0x7f0000000000)=0xa9) r2 = accept(r0, 0x0, &(0x7f0000000080)) r3 = syz_open_dev$swradio(&(0x7f0000000400)='/dev/swradio#\x00', 0x1, 0x2) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'veth0\x00', 0x0}) sendmsg$can_raw(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x1d, r4}, 0x10, 0x0}, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000300), &(0x7f0000000340)=0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) pipe(0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg(r5, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r5, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 385.887517][T14422] IPVS: length: 169 != 8 19:32:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:25 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) 19:32:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 386.656458][T14422] IPVS: length: 169 != 1564168 19:32:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mq_notify(0xffffffffffffffff, 0x0) 19:32:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:27 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lstat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r0, 0x0, 0x0) 19:32:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:27 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) 19:32:27 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) 19:32:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/exec\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/159, 0x9f}], 0x1, 0x0) 19:32:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) r1 = dup2(r0, r0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000280)={0x0, 0x9, 0x8, 0x8772, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x8, 0x9, 0x4, 0x0, &(0x7f0000000180)=""/198, 0x0, 0x7e, 0x9}) write$binfmt_aout(r1, &(0x7f0000000900)=ANY=[@ANYBLOB="0f010800740200007100000000000000000000000000000000000000000000009ec461bdedf9a1f5699b73fea78fa870e452f2b98870e78ee76f7a823241f3dd51ddd122e0dbe4d0b65c58ab17c016438fc23dbd40e0b0887952257e13cee66a7388159a6bdebc21b4b08f65b3857e1ddbaa0f6776e2ed6b0776b1e7e95c48d5027f9ad62eb02037f480f35dd103d9d70100000000000000743d16d5a7dea6d798a5bcb31d156d85ccab9626533cf2d9ec4cd2df63abe0d33f99c1b4ec6f0e1da259749ceda41ef8d1799e9728e5efa6e1e34722a322f888ac2d1c512838e3f275a27ce9b05e2684b96ddbb80426"], 0xee) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) 19:32:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000005) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) 19:32:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:27 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x19f, 0x0) 19:32:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) 19:32:28 executing program 4: r0 = socket$unix(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) shmget(0x2, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) r1 = gettid() flistxattr(0xffffffffffffffff, 0x0, 0xfffffffffffffede) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000000c0)={@empty, @broadcast}, &(0x7f0000000100)=0xc) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000040)}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x1) fremovexattr(r0, &(0x7f0000000040)=@known='system.posix_acl_default\x00') prctl$PR_SET_PTRACER(0x59616d61, 0x0) tkill(r1, 0x1000000000016) 19:32:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:28 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) 19:32:28 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000000)=""/250, 0x128b9372) 19:32:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:28 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000480), 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000006c00)={0x0, 0x0, 0x0}, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) io_setup(0x7bdd3c06, &(0x7f0000000080)=0x0) io_submit(r3, 0x0, &(0x7f00000000c0)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000100)={0x69a, {{0x2, 0x4e21, @local}}}, 0x84) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair(0x0, 0x0, 0x0, 0x0) 19:32:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:28 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x19f, 0x0) 19:32:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:29 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:32:29 executing program 3: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000000)=""/61, 0x2ed}) 19:32:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:29 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000480), 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) syz_emit_ethernet(0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000006c00)={0x0, 0x0, 0x0}, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) io_setup(0x7bdd3c06, &(0x7f0000000080)=0x0) io_submit(r3, 0x0, &(0x7f00000000c0)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000100)={0x69a, {{0x2, 0x4e21, @local}}}, 0x84) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:32:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:30 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000140)={0x0, r0}) recvmsg(r2, &(0x7f0000172fc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) r3 = gettid() tkill(r3, 0x16) 19:32:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, 0x0, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:30 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:32:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, 0x0, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:30 executing program 3: syslog(0x3, &(0x7f0000000000)=""/147, 0x93) 19:32:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, 0x0, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:31 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000480), 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) syz_emit_ethernet(0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000006c00)={0x0, 0x0, 0x0}, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) io_setup(0x7bdd3c06, &(0x7f0000000080)=0x0) io_submit(r3, 0x0, &(0x7f00000000c0)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000100)={0x69a, {{0x2, 0x4e21, @local}}}, 0x84) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:32:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:33 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000140)={0x0, r0}) recvmsg(r2, &(0x7f0000172fc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) r3 = gettid() tkill(r3, 0x16) 19:32:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:33 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:32:33 executing program 3: 19:32:33 executing program 5: 19:32:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:33 executing program 5: 19:32:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:33 executing program 3: 19:32:33 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000640)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 19:32:33 executing program 5: r0 = socket(0x22, 0x2, 0x24) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 19:32:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'/99], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x10, &(0x7f0000000100)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x13) 19:32:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 394.638997][T14654] delete_channel: no stack [ 394.651333][T14654] delete_channel: no stack 19:32:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:34 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:32:34 executing program 3: gettid() sched_getparam(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/full\x00', 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) fcntl$setflags(r0, 0x2, 0x1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 19:32:34 executing program 5: r0 = socket(0x22, 0x2, 0x24) accept4$packet(r0, 0x0, 0x0, 0x0) 19:32:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 395.033816][T14667] delete_channel: no stack [ 395.065573][T14667] delete_channel: no stack 19:32:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') sendfile(r0, r1, 0x0, 0x320f) 19:32:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lstat(&(0x7f00000019c0)='./file0/file0/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r0, 0x0, 0x0) 19:32:34 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="d3d2b93c38f19c044dcd8034cf7df91d"], 0x10}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) tkill(r0, 0x3e) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) futex(0x0, 0x0, 0x4, 0x0, 0x0, 0x0) 19:32:34 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:32:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000003}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000240)={'syz1\x00', {0x5, 0x4, 0xfffffffffffffffa, 0xfffffffffffffff8}, 0x36, [0x4, 0xffffffffffffff7f, 0x4, 0x5, 0x6, 0x20, 0x6, 0xf, 0x71e4, 0x10000, 0x0, 0x8, 0x80000000, 0x52, 0x7ff, 0x20, 0x57e, 0x20, 0xa7c, 0x401, 0x9, 0x10000, 0x0, 0x4c, 0x8, 0x0, 0x6, 0x0, 0x5, 0x0, 0x7, 0x10001, 0x8001, 0x6, 0x100000000, 0xfffffffffffffffc, 0x9, 0x1, 0xffff, 0x98, 0x7, 0x493b54c9, 0x8, 0x5, 0x5, 0x31b8, 0x10001, 0x8001, 0x4, 0x6, 0x7ff, 0x40, 0x0, 0xd99, 0xaf, 0xde, 0x2, 0x6, 0x10001, 0x80000001, 0x0, 0x0, 0x64d9], [0x100000001, 0x1000, 0x10000, 0x2, 0x1, 0x8, 0xcf7d, 0x8, 0x20, 0xfffffffffffffff7, 0x0, 0x8, 0x6, 0xfb3a, 0x4, 0x2, 0x3, 0x3ff, 0x1, 0x4, 0xdf7, 0x8f0a, 0x4, 0x81, 0x4, 0x636b, 0x8, 0x1, 0x5, 0x3f, 0x7fff, 0x2b7, 0x80000000, 0xffffffffffffffff, 0x0, 0x4, 0xfffffffffffffffa, 0x1, 0xfffffffffffffffb, 0x1f, 0x800, 0x3934, 0x7, 0x800, 0x10001, 0x3, 0x1, 0xffff, 0x9, 0x81, 0x0, 0x0, 0xb24, 0x4, 0x7, 0x0, 0x4, 0x1, 0x2, 0x3, 0x0, 0x100000001, 0xe2ce, 0x2], [0x8, 0x1ff, 0x8004, 0xfffffffffffffffd, 0xfffffffffffff6bb, 0x4, 0x1000, 0xffff, 0x7ff, 0x0, 0x2, 0x1ff, 0x1, 0x1000, 0x6, 0x374, 0x1, 0x4, 0x8, 0xa98c, 0x3ff, 0x3f, 0x7, 0x3, 0x7ff, 0x1, 0x0, 0xaa, 0x5, 0x0, 0x9, 0x0, 0x2, 0x9, 0x5, 0x5, 0x7fff, 0x80000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x4, 0xcf2, 0x9, 0x7, 0x100, 0x9f, 0x5, 0x0, 0xff, 0x7a71, 0x10000, 0x583, 0x0, 0xfffffffffffff6c9, 0x800, 0x10001, 0x2, 0x800, 0x2cd, 0xc655, 0x6, 0x5], [0x2, 0xa1e, 0x8, 0xfffffffffffffffa, 0x4, 0x9, 0x400, 0xc4, 0x7, 0x6, 0x0, 0x1, 0xffffffffffffff01, 0x0, 0x0, 0x8, 0x100, 0x7a, 0x5, 0x4, 0x0, 0x7, 0x9, 0x8, 0x71, 0x0, 0x4, 0xc47, 0x4, 0x20, 0x0, 0xb993, 0x6, 0x0, 0x3, 0x18935818, 0x8, 0x10000, 0x125, 0x8, 0x8000, 0x100000001, 0x94, 0xf0, 0x0, 0x4, 0x4, 0x4, 0x6, 0x80000000, 0x3ff, 0x4, 0x3, 0x6, 0x8, 0x9, 0x7, 0x89b9, 0x0, 0x3f, 0x2, 0x8, 0xffffffff, 0x7]}, 0x45c) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:32:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 395.523209][T14695] ptrace attach of "/root/syz-executor.5"[14694] was attempted by "/root/syz-executor.5"[14695] 19:32:34 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f00000000c0)={@ipv4={[0x0, 0x4], [], @remote}}, 0xfe7e) 19:32:34 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) [ 395.692835][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 395.699299][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:32:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:35 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:32:35 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r0, 0x0, 0x0) 19:32:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x7) 19:32:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:32:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:32:36 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x7, @raw_data="994d85850e9679ba71ecbb36aacf85ee62f961f1133c5b4649a108dc3d755d0af7d44eb1971c9e9fd328348c84cff0b8338b4d55aa1ddb04ba0de7bc79fd6cf884f6ab00566b3cbef6be478beb68f6fc76ef6fd50c3ef3f0e467ebe1397e7eb03c907b25710e4e2a8bd78a6d298f9c7afb669e90d9a29a255da0187093dedb13b0e49edfa373562a774f2e79ddb62f6ff6451397a6d28286fc562b5c323122f8974f8985d9f6307a6edb59c40984928caeb344ed73849e7dd06d0ee0259cc8ed891eba99f2bd6e7f"}) 19:32:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:32:36 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:32:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x2000000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x10004e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x154) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c}, 0x1c}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r0, 0x1) 19:32:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) 19:32:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vcan0\x00', 0x4009}) close(r0) 19:32:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0x26d) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, 0x0, 0x0) ioctl$TIOCSBRK(r1, 0x40044591) 19:32:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) 19:32:36 executing program 4: socketpair(0x1e, 0x100000000001, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 19:32:36 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&&\n\x00%\xc0\xf9\x02\x00\x00\x00\x00\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x12\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5 d\x99]O\x13\x99uJ\xbd\xefe\x83\xc2\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80\x00') 19:32:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) 19:32:36 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 19:32:37 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:32:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000280)=""/136, &(0x7f0000000100)=0x88) 19:32:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:37 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000200), 0x8) 19:32:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000100)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000140)=0x7fff, 0x12) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001940)="0061d729c59f05aa626ed8190b705bd17b853acccd75bc49d6a4cc957d64c5f02f240fe5df2d399420850d268813416801b7c737c6b7989295a3ed5cbde64b57c7dff6c7b3bd95cee8c48fef660a23525223a1463e6df2072783c076a65196e97b85757614f245eb5274abc82e235ba147b3a9a520e2844372dd81e33e4b692470ef72c751af9713fdfa9316d5c6fb3b166dc8126a47f57d0153320632c511227901b2724681418ab5bc45e6d7bbf1a96ba0bfee2cef7c525a0760a7eeaa542472474abc384f70ac6f0fe336ee0f12827974eb96a2af2b9f09cc2e9a", 0xdc}], 0x1}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r1, 0x0, 0x9, &(0x7f0000000240)='cpu.stat\x00'}, 0x30) write$cgroup_pid(r0, &(0x7f00000002c0)=r4, 0x12) write$cgroup_int(r0, &(0x7f0000000080), 0x12) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xffffff66) openat$cgroup_ro(r1, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) 19:32:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") flistxattr(r0, 0x0, 0x2c1a9cdaed5fc1a9) 19:32:37 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu|3\n\x00%\xc0\xf9\x02\x00\x00\x00\x00\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x12\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5 d\x99]O\x13\x99uJ\xbd\xefe\x83\xc2\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80\x00') 19:32:37 executing program 4: socketpair(0x1e, 0x100000000001, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 19:32:38 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:32:38 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 19:32:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:39 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x5, @raw_data="994d85850e9679ba71ecbb36aacf85ee62f961f1133c5b4649a108dc3d755d0af7d44eb1971c9e9fd328348c84cff0b8338b4d55aa1ddb04ba0de7bc79fd6cf884f6ab00566b3cbef6be478beb68f6fc76ef6fd50c3ef3f0e467ebe1397e7eb03c907b25710e4e2a8bd78a6d298f9c7afb669e90d9a29a255da0187093dedb13b0e49edfa373562a774f2e79ddb62f6ff6451397a6d28286fc562b5c323122f8974f8985d9f6307a6edb59c40984928caeb344ed73849e7dd06d0ee0259cc8ed891eba99f2bd6e7f"}) 19:32:39 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_out(r0, 0xa000002286, &(0x7f0000fd3ffc)) 19:32:39 executing program 1: r0 = open(&(0x7f0000000140)='./file0\x00', 0x2541, 0x0) fsetxattr(r0, &(0x7f0000000180)=@known='trusted.overlay.impure\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = open(&(0x7f0000f04ff8)='./file0\x00', 0x0, 0x0) flistxattr(r2, 0x0, 0x0) 19:32:39 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='status\x00') ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) fchdir(r0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 19:32:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'/99], 0xb8}}, 0x0) 19:32:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, 0x0}, 0x0) sendto(r3, &(0x7f0000000080)="3a37470dee866bc1f3b29e5e005ca2cf28ecc4c1a07d54366eb646fbc04aec4584061afa56749cf6a390198f7f2ea7ff4f1e6abc2188", 0x36, 0x40014, &(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x80) recvmmsg(r2, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 19:32:39 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:32:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) alarm(0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 19:32:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000280), 0x4) dup2(r1, r1) gettid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42805) 19:32:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00\x00\xf2\xff\xff\xff\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 19:32:39 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:32:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) io_setup(0x400, &(0x7f0000000140)=0x0) io_submit(r2, 0x0, 0x0) io_submit(r2, 0x2, &(0x7f0000000a00)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}, 0x0]) 19:32:39 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:32:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1132}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000000)) 19:32:39 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:32:40 executing program 1: r0 = socket(0x22, 0x2, 0x24) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x0) [ 401.151554][T14902] delete_channel: no stack [ 401.195859][T14902] delete_channel: no stack 19:32:42 executing program 3: r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 19:32:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000003000)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="989002f04398b30d303842c01de29286", 0x10}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003100)=ANY=[@ANYBLOB="a00000000000000019010000000800009b147d7977fb13a983c2bd1a9f5fd5c756d40ac8bb15311557e9ab7e83a08f982400f114339af33997d1aaa8c95727509968b5e9eb4cd0614899d3d460d7d3ec931fd54ef81c48575e0a5fa798c532a0c3277b3fb32c6a0c6c2650f04a9aa182be2ee3466ef6355a6d68df701c3b9f1bc8f44fdc418d58e12064aa160be24fddceb6f820abf0a209337ba310973f3c0060000000000000001d01000007000000584c89cc5b800bad5e747017e72dfc5a6829b7b28c3230ccba9b02fba0fda9f3a7dfc6db4e616a1b6f5a5fe0bac24752db40a0c5805f28901d187c0ae7c486d3d6f4cbe704cf327cdf4500000801000000000000190100000700000062f39f59"], 0x110}}], 0x2, 0x0) 19:32:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @empty}, {0x0, @link_local}, 0x1a, {0x2, 0x0, @remote}, 'h\xf4\x00\x00\x03\x00'}) 19:32:42 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:32:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x8012, r0, 0x0) 19:32:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @empty}, {0x0, @link_local}, 0x1a, {0x2, 0x0, @remote}, 'h\xf4\x00\x00\x03\x00'}) 19:32:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="4ef27f454c4600000011003b0000000000000000010723c00300000057b20597032cce1a0000000000000000220000000000000000000000d44dab1028b1bfbc"], 0x40) 19:32:42 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:32:42 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x81000000) 19:32:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @empty}, {0x0, @link_local}, 0x1a, {0x2, 0x0, @remote}, 'h\xf4\x00\x00\x03\x00'}) 19:32:42 executing program 1: r0 = socket(0x22, 0x2, 0x24) getpeername$packet(r0, 0x0, 0x0) 19:32:42 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:42 executing program 4: pipe(0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) syz_emit_ethernet(0xa6, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000, 0x0, 0x0, 0x300]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x98, 0xffffff80, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) [ 403.698502][T14949] delete_channel: no stack [ 403.715687][T14949] delete_channel: no stack 19:32:42 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:32:42 executing program 3: 19:32:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, 0x0, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:43 executing program 1: 19:32:43 executing program 3: 19:32:43 executing program 4: 19:32:43 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:43 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:43 executing program 1: 19:32:43 executing program 4: 19:32:43 executing program 4: 19:32:43 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:43 executing program 3: 19:32:43 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:32:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, 0x0, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:44 executing program 1: 19:32:44 executing program 4: 19:32:44 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:44 executing program 3: 19:32:44 executing program 3: 19:32:44 executing program 1: 19:32:44 executing program 4: 19:32:44 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:44 executing program 3: 19:32:44 executing program 1: 19:32:44 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:32:45 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:45 executing program 4: 19:32:45 executing program 3: 19:32:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, 0x0, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:45 executing program 1: 19:32:45 executing program 3: 19:32:45 executing program 1: 19:32:45 executing program 4: 19:32:45 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:45 executing program 3: 19:32:45 executing program 4: 19:32:45 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:32:45 executing program 1: 19:32:45 executing program 3: 19:32:45 executing program 4: 19:32:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:45 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:45 executing program 4: 19:32:45 executing program 3: 19:32:45 executing program 1: 19:32:46 executing program 4: 19:32:46 executing program 3: 19:32:46 executing program 1: 19:32:46 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:32:46 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:46 executing program 3: 19:32:46 executing program 4: 19:32:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:46 executing program 1: 19:32:46 executing program 3: 19:32:46 executing program 4: 19:32:46 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:47 executing program 1: 19:32:47 executing program 3: 19:32:47 executing program 4: 19:32:47 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:32:47 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:47 executing program 3: 19:32:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000180)) 19:32:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:47 executing program 4: 19:32:47 executing program 3: 19:32:47 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:47 executing program 1: 19:32:47 executing program 1: 19:32:47 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:47 executing program 3: 19:32:48 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:32:48 executing program 4: 19:32:48 executing program 1: 19:32:48 executing program 3: 19:32:48 executing program 1: 19:32:48 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:48 executing program 4: 19:32:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:48 executing program 3: 19:32:48 executing program 1: 19:32:48 executing program 3: 19:32:48 executing program 4: 19:32:49 executing program 1: 19:32:49 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:49 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:32:49 executing program 4: 19:32:49 executing program 3: 19:32:49 executing program 3: 19:32:49 executing program 1: 19:32:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:49 executing program 4: 19:32:49 executing program 1: 19:32:49 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:49 executing program 3: 19:32:49 executing program 4: 19:32:50 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:32:50 executing program 3: 19:32:50 executing program 1: 19:32:50 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r0, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:50 executing program 4: 19:32:50 executing program 3: 19:32:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:50 executing program 1: 19:32:50 executing program 4: 19:32:50 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r0, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:50 executing program 3: 19:32:50 executing program 4: 19:32:51 executing program 1: 19:32:51 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:32:51 executing program 3: 19:32:51 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r0, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:51 executing program 4: 19:32:51 executing program 1: 19:32:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:51 executing program 3: 19:32:51 executing program 4: 19:32:51 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:51 executing program 1: 19:32:51 executing program 3: 19:32:51 executing program 4: 19:32:52 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:32:52 executing program 1: 19:32:52 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:52 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000140)) 19:32:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffff36, 0x1000000020000000, &(0x7f0000000080), 0x10) 19:32:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000000c0)=ANY=[], 0x0) 19:32:52 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrusage(0x1, &(0x7f0000000400)) 19:32:52 executing program 4: 19:32:52 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:52 executing program 4: 19:32:52 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffffffffffeb0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:32:52 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:32:52 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:52 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r1}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000680), 0x8) fcntl$lock(r3, 0x7, &(0x7f0000002000)={0x1}) unshare(0x400000000400) fcntl$lock(r3, 0x7, &(0x7f0000010000)) tkill(r0, 0x1000000000016) dup3(r2, r3, 0x0) 19:32:52 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000000040)) 19:32:53 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = dup(r0) futimesat(r1, 0x0, &(0x7f0000000700)={{0x77359400}}) open(0x0, 0x0, 0x0) 19:32:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:53 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:53 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="210000001200e7ef030a7824e8b7d29a39f70c7452196d36e17bdce4596b963234", 0x21, 0x0, 0x0, 0x1f5) recvmmsg(r0, &(0x7f00000020c0), 0x320, 0x0, &(0x7f0000003700)={0x77359400}) [ 414.416085][T15326] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 414.425708][T15326] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 414.459181][T15332] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 414.477430][T15332] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 414.487958][T15332] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 19:32:53 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) [ 414.508400][T15332] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 414.538567][T15332] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 414.549573][T15332] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 414.562054][T15332] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 414.580389][T15332] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 19:32:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 19:32:53 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:53 executing program 4: poll(&(0x7f0000000000)=[{}], 0x200000000000001f, 0x400000000055) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) accept(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) 19:32:53 executing program 3: poll(0x0, 0x0, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x21e, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0xe9f}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvfrom$inet(r1, 0x0, 0x91, 0x0, 0x0, 0x800e004ed) shutdown(r0, 0x0) 19:32:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000003900)=[{&(0x7f00000003c0)=""/11, 0xb}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000001800)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) ppoll(&(0x7f0000000000)=[{r3}], 0x1, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 19:32:53 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:32:54 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:54 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:54 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:54 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:32:54 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") readv(r0, &(0x7f0000000240)=[{&(0x7f0000000380)=""/197, 0xc5}], 0x1) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:32:54 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:54 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:54 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:32:54 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:55 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000001580)=[{&(0x7f0000000440)=""/4096, 0x1000}, {0x0}], 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 19:32:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f00000005c0)=""/172, 0xffb0}], 0x100000000000000b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000000100)=""/149, 0x95}], 0x1}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000300)=""/85, 0x55}], 0x1) shutdown(r3, 0x0) shutdown(r1, 0x0) shutdown(0xffffffffffffffff, 0x0) 19:32:55 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e009df) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) poll(&(0x7f0000000000)=[{r3}], 0x2000000000000012, 0xff) r4 = dup2(r2, r1) shutdown(r4, 0x0) recvmsg(r0, 0x0, 0x0) 19:32:55 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f00000005c0)=""/172, 0xffb0}], 0x100000000000000b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000000100)=""/149, 0x95}], 0x1}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000300)=""/85, 0x55}], 0x1) shutdown(r3, 0x0) shutdown(r1, 0x0) shutdown(0xffffffffffffffff, 0x0) 19:32:55 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:55 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:55 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:32:56 executing program 4: poll(&(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x5, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)=""/232, 0xe8}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(0x0, 0x0, 0x4e) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x10101, 0x0, 0x0, 0x800e0091e) poll(&(0x7f0000000000)=[{r5}, {r4}], 0x2, 0x268) shutdown(r3, 0x0) shutdown(r0, 0x0) 19:32:56 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:56 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:56 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa14976ed8f162b900e00040372f5ac2914e67fabf00"/40], 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00d26) 19:32:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:32:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa4d, 0x0, 0x0, 0x800e0050d) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x51, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 19:32:56 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:56 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:56 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 19:32:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000c00)=[{&(0x7f0000000100)=""/38, 0x26}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2d79, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r6, &(0x7f0000000000)=[{&(0x7f0000000140)=""/49, 0x38c}, {0x0}, {0x0, 0x101}], 0x1) shutdown(r5, 0x0) shutdown(r2, 0x0) 19:32:57 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:57 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:57 executing program 4: poll(&(0x7f0000000100)=[{}, {}, {}, {}], 0x4, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)=""/232, 0xe8}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x10101, 0x0, 0x0, 0x800e0091e) shutdown(r3, 0x0) shutdown(r0, 0x0) 19:32:57 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:57 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:57 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) poll(&(0x7f0000000100)=[{}, {}, {}, {}, {r0}, {}], 0x6, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)=""/232, 0xe8}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f00000018c0)=""/152, 0x98}], 0x1}, 0x800000042) shutdown(r4, 0x0) shutdown(r1, 0x0) 19:32:57 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:57 executing program 3: poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e009df) readv(r0, &(0x7f0000001280)=[{&(0x7f0000000040)=""/156, 0x9c}, {0x0}, {0x0}, {0x0}], 0x4) r2 = dup2(r1, r0) shutdown(r2, 0x0) 19:32:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:32:57 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:57 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 19:32:57 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000016c0)=[{&(0x7f0000000180)=""/217, 0xd9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00527) shutdown(r0, 0x0) recvfrom$inet(r1, 0x0, 0x1d5, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 19:32:58 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000080)=""/4096) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00d26) 19:32:58 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:32:58 executing program 1: poll(0x0, 0x0, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x21e, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0xe9f}, 0x10) dup2(r0, r1) recvfrom$inet(r1, 0x0, 0x91, 0x0, 0x0, 0x800e004ed) shutdown(r0, 0x0) 19:32:58 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:58 executing program 3: poll(0x0, 0x0, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x21e, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) dup2(r0, r1) recvfrom$inet(r1, 0x0, 0x91, 0x0, 0x0, 0x800e004ed) shutdown(r0, 0x0) 19:32:58 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:58 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 19:32:58 executing program 1: poll(&(0x7f0000000000)=[{}], 0x200000000000001f, 0x400000000055) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) accept(r1, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) 19:32:58 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0), 0x11}}], 0x3a6, 0x0) 19:32:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000016c0)=[{&(0x7f0000000180)=""/217, 0xd9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00527) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/162, 0xa2}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000018c0)=""/146, 0x92}], 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(0xffffffffffffffff, 0x0) r6 = socket$inet6_sctp(0x1c, 0x400000000000005, 0x84) readv(r6, &(0x7f0000001a00)=[{&(0x7f0000000040)=""/184, 0xb8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r5, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 19:32:59 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) 19:32:59 executing program 4: poll(0x0, 0x0, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) dup2(r0, r1) recvfrom$inet(r1, 0x0, 0x91, 0x0, 0x0, 0x800e005f2) shutdown(r0, 0x0) 19:32:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:32:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa4d, 0x2002, 0x0, 0x800e0050d) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x51, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 19:32:59 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) 19:32:59 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) 19:32:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000003900)=[{&(0x7f00000003c0)=""/11, 0xb}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000001800)=[{&(0x7f0000000000)=""/18, 0xb}], 0x1000000000000231) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) ppoll(&(0x7f0000000000)=[{}, {}], 0x2, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 19:32:59 executing program 1: io_setup(0x2, &(0x7f00000000c0)=0x0) io_cancel(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 19:32:59 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700), 0x0, 0x0) 19:32:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/54, 0x36}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) write(r0, &(0x7f0000000600)="db", 0x1) 19:32:59 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x1b4) 19:32:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='net/ip_vs\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000005580)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001800)=""/124, 0x7c}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 19:33:00 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700), 0x0, 0x0) 19:33:00 executing program 1: poll(&(0x7f0000000000), 0x20000000000002f6, 0x400000000052) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000027c0)=[{&(0x7f0000000240)=""/150, 0x96}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r1, &(0x7f0000000040)) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) shutdown(r3, 0x0) 19:33:00 executing program 2: poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e009df) poll(&(0x7f0000000040)=[{}], 0x2000000000000023, 0xff) r2 = dup2(r1, r0) shutdown(r2, 0x0) 19:33:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) 19:33:00 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700), 0x0, 0x0) 19:33:00 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 19:33:00 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000540)) 19:33:00 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 19:33:00 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) pidfd_send_signal(r0, 0x0, &(0x7f0000000040), 0x0) 19:33:00 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 19:33:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1000}, 0x0) 19:33:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x304, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 19:33:01 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, 0x0, 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 19:33:01 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4800, 0x0) 19:33:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1000}, 0x0) 19:33:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) 19:33:01 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 19:33:01 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, 0x0, 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 19:33:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1000}, 0x0) 19:33:01 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x242, 0x0) 19:33:01 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f00000000c0)={0x16, 0x0, 0x1}, 0x0) 19:33:01 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40001, 0x1, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0, &(0x7f0000000240)}, 0x1b) 19:33:01 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, 0x0, 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 19:33:01 executing program 3: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) r1 = dup2(r0, r0) mq_notify(r1, 0x0) 19:33:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1000}, 0x0) 19:33:02 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x19f, 0x0) 19:33:02 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) 19:33:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:33:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "5e0e7a394c9188923a4fdedee3e6f25af48b545f94c5c925933623b0e7ce119d20e6e9c7ad4deb844176a189b750d286a0179add224159a512bac7a8561d1627eb3a68f11cde91fe52c924a5fff1ce4d"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) 19:33:02 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ppoll(&(0x7f0000000080)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:33:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 19:33:02 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) 19:33:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1000}, 0x0) 19:33:02 executing program 2: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(r0, r0, 0x0, 0x200800100000000) 19:33:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1000}, 0x0) 19:33:02 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) 19:33:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000003}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:33:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="020d0000140000000000000000000000080012000000030000000000000000000600000000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500008000000a0000000000000000000000000000000000ffffac141400000000000000000005000600008000000a00000000000000fe8000000000000000000000000000ff0000000000000000e33e985e"], 0xa4}}, 0x0) 19:33:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1000}, 0x0) [ 424.012998][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 424.019596][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 424.094407][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 424.101154][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:33:03 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1000}, 0x0) [ 424.332881][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 424.339407][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:33:03 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xffffffffffffffc4, 0x0, 0xffd1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 19:33:03 executing program 2: 19:33:03 executing program 1: 19:33:03 executing program 2: 19:33:03 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1000}, 0x0) 19:33:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 19:33:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1000}, 0x0) 19:33:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00', 0xfffffffffffffffc}) [ 424.813116][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 424.819772][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 424.906888][T15844] device bond0 entered promiscuous mode [ 424.913215][T15844] device bond_slave_0 entered promiscuous mode [ 424.920525][T15844] device bond_slave_1 entered promiscuous mode 19:33:04 executing program 3: 19:33:04 executing program 0: 19:33:04 executing program 2: 19:33:04 executing program 1: 19:33:04 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1000}, 0x0) 19:33:04 executing program 5: 19:33:04 executing program 1: 19:33:04 executing program 0: 19:33:04 executing program 2: 19:33:04 executing program 5: 19:33:04 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1000}, 0x0) 19:33:04 executing program 3: 19:33:04 executing program 2: 19:33:04 executing program 0: 19:33:04 executing program 1: 19:33:05 executing program 5: 19:33:05 executing program 3: 19:33:05 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1000}, 0x0) 19:33:05 executing program 2: 19:33:05 executing program 0: 19:33:05 executing program 1: 19:33:05 executing program 3: 19:33:05 executing program 0: 19:33:05 executing program 2: 19:33:05 executing program 5: 19:33:05 executing program 1: 19:33:05 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1000}, 0x0) 19:33:05 executing program 3: 19:33:05 executing program 0: 19:33:05 executing program 1: 19:33:05 executing program 2: 19:33:05 executing program 3: 19:33:05 executing program 0: 19:33:05 executing program 5: 19:33:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1000}, 0x0) 19:33:05 executing program 1: 19:33:06 executing program 2: 19:33:06 executing program 3: 19:33:06 executing program 0: 19:33:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1000}, 0x0) 19:33:06 executing program 1: 19:33:06 executing program 5: 19:33:06 executing program 0: 19:33:06 executing program 3: 19:33:06 executing program 2: 19:33:06 executing program 5: 19:33:06 executing program 0: 19:33:06 executing program 1: 19:33:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1000}, 0x0) 19:33:06 executing program 2: 19:33:06 executing program 5: 19:33:06 executing program 3: 19:33:06 executing program 0: 19:33:06 executing program 1: 19:33:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1000}, 0x0) 19:33:06 executing program 2: 19:33:07 executing program 0: 19:33:07 executing program 5: 19:33:07 executing program 3: 19:33:07 executing program 1: 19:33:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1000}, 0x0) 19:33:07 executing program 2: 19:33:07 executing program 0: 19:33:07 executing program 3: 19:33:07 executing program 2: 19:33:07 executing program 5: 19:33:07 executing program 1: 19:33:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1000}, 0x0) 19:33:07 executing program 0: 19:33:07 executing program 3: 19:33:07 executing program 1: 19:33:07 executing program 5: 19:33:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1000}, 0x0) 19:33:07 executing program 0: 19:33:07 executing program 2: 19:33:07 executing program 3: 19:33:08 executing program 1: 19:33:08 executing program 5: 19:33:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1000}, 0x0) 19:33:08 executing program 0: 19:33:08 executing program 2: 19:33:08 executing program 3: 19:33:08 executing program 1: 19:33:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1000}, 0x0) 19:33:08 executing program 0: 19:33:08 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000), 0x4) connect$unix(0xffffffffffffffff, 0x0, 0x0) 19:33:08 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='ns\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000080)) 19:33:08 executing program 2: 19:33:08 executing program 1: 19:33:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 19:33:08 executing program 0: 19:33:08 executing program 3: 19:33:08 executing program 5: 19:33:08 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 19:33:08 executing program 0: openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.mems\x00', 0x2, 0x0) 19:33:08 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 19:33:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 19:33:09 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, &(0x7f00000003c0), 0x0, 0xfffffffffffffffb) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getpgrp(0x0) getdents(r0, &(0x7f0000001240)=""/4096, 0x1000) 19:33:09 executing program 0: select(0xb115f6eb2097dd57, 0x0, 0x0, 0x0, 0x0) 19:33:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TIOCOUTQ(r0, 0xc01047d0, 0x0) 19:33:09 executing program 2: r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 19:33:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 19:33:09 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000280)) 19:33:09 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) r0 = gettid() rt_sigsuspend(0x0, 0xae) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0xada3ea1d6d405348) tkill(r0, 0x14) 19:33:09 executing program 5: mknod$loop(0x0, 0x0, 0x1) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) 19:33:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000180), 0x0) 19:33:09 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) 19:33:10 executing program 1: r0 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x80400) write$P9_RSTATu(r0, 0x0, 0x0) 19:33:10 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) write$nbd(r0, 0x0, 0x0) 19:33:10 executing program 2: timer_create(0x3, &(0x7f0000000080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) 19:33:10 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@ax25={{0x3, @rose}, [@default, @netrom, @bcast, @default, @remote, @remote, @rose, @netrom]}, &(0x7f00000001c0)=0x80, 0x0) keyctl$set_reqkey_keyring(0xe, 0x3) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/null\x00', 0x400, 0x0) r2 = eventfd2(0x0, 0x80000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) fchmod(r2, 0x10) fcntl$getown(r1, 0x9) 19:33:10 executing program 3: utimes(0x0, 0x0) 19:33:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000180), 0x0) 19:33:10 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffeae, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:33:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 19:33:10 executing program 5: r0 = socket(0x10, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, 0x0, &(0x7f0000000400)) 19:33:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000180), 0x0) 19:33:10 executing program 3: connect$inet(0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x2) write$P9_RCLUNK(r0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgid(0x0) getegid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 19:33:10 executing program 0: r0 = eventfd(0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000a40)={@mcast2}, 0x14) keyctl$set_reqkey_keyring(0xe, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 431.387680][T16126] __nla_validate_parse: 12 callbacks suppressed [ 431.387706][T16126] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:33:10 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = gettid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 431.496293][T16135] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:33:10 executing program 4: r0 = epoll_create1(0x0) flock(r0, 0x5) r1 = epoll_create1(0x0) flock(r1, 0x1) 19:33:10 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt(r0, 0x0, 0x0, &(0x7f0000000680)='d', 0x1) 19:33:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x10fffe) 19:33:10 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) fcntl$setstatus(r0, 0x4, 0x6100) 19:33:10 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 19:33:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) inotify_init1(0x0) r0 = inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4000000080000005) 19:33:10 executing program 4: socketpair$unix(0x1, 0x200400000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x492492492492769, 0x0) shutdown(r0, 0x0) 19:33:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) 19:33:11 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x400800, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 19:33:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 19:33:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)) 19:33:11 executing program 1: bind$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x1}, 0x6e) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000000)={0x0, 0x0}) bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}], 0x1, 0x0) 19:33:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$unix(r0, 0x0, 0x0) 19:33:11 executing program 3: 19:33:11 executing program 0: 19:33:11 executing program 4: 19:33:11 executing program 1: 19:33:11 executing program 5: 19:33:11 executing program 0: 19:33:11 executing program 2: 19:33:11 executing program 3: 19:33:11 executing program 4: 19:33:11 executing program 1: 19:33:11 executing program 0: 19:33:12 executing program 3: 19:33:12 executing program 5: socketpair$unix(0x1, 0x8000000000000002, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200), 0x0) close(0xffffffffffffffff) write$binfmt_misc(r0, 0x0, 0x0) 19:33:12 executing program 2: 19:33:12 executing program 4: 19:33:12 executing program 1: 19:33:12 executing program 0: 19:33:12 executing program 3: 19:33:12 executing program 4: 19:33:12 executing program 2: 19:33:12 executing program 1: 19:33:12 executing program 5: 19:33:12 executing program 3: 19:33:12 executing program 4: 19:33:12 executing program 0: 19:33:12 executing program 1: 19:33:12 executing program 2: 19:33:12 executing program 3: 19:33:12 executing program 0: 19:33:12 executing program 4: 19:33:12 executing program 5: 19:33:13 executing program 1: 19:33:13 executing program 4: 19:33:13 executing program 3: 19:33:13 executing program 1: 19:33:13 executing program 2: 19:33:13 executing program 5: 19:33:13 executing program 0: 19:33:13 executing program 3: 19:33:13 executing program 1: 19:33:13 executing program 4: 19:33:13 executing program 0: 19:33:13 executing program 2: 19:33:13 executing program 5: 19:33:13 executing program 4: 19:33:13 executing program 3: 19:33:13 executing program 1: 19:33:13 executing program 5: 19:33:13 executing program 2: 19:33:13 executing program 0: 19:33:13 executing program 4: 19:33:13 executing program 5: 19:33:14 executing program 3: 19:33:14 executing program 1: 19:33:14 executing program 2: 19:33:14 executing program 4: 19:33:14 executing program 0: 19:33:14 executing program 5: 19:33:14 executing program 1: 19:33:14 executing program 2: 19:33:14 executing program 3: 19:33:14 executing program 4: 19:33:14 executing program 0: 19:33:14 executing program 4: 19:33:14 executing program 5: 19:33:14 executing program 3: 19:33:14 executing program 2: 19:33:14 executing program 0: 19:33:14 executing program 1: 19:33:14 executing program 4: 19:33:14 executing program 2: 19:33:14 executing program 1: 19:33:14 executing program 0: 19:33:14 executing program 5: 19:33:14 executing program 3: 19:33:15 executing program 4: 19:33:15 executing program 2: 19:33:15 executing program 3: 19:33:15 executing program 5: 19:33:15 executing program 0: 19:33:15 executing program 1: 19:33:15 executing program 4: 19:33:15 executing program 3: 19:33:15 executing program 2: 19:33:15 executing program 0: 19:33:15 executing program 5: 19:33:15 executing program 2: 19:33:15 executing program 3: 19:33:15 executing program 1: 19:33:15 executing program 4: 19:33:15 executing program 2: 19:33:15 executing program 0: 19:33:15 executing program 3: 19:33:15 executing program 1: 19:33:16 executing program 0: 19:33:16 executing program 5: 19:33:16 executing program 2: 19:33:16 executing program 4: 19:33:16 executing program 3: 19:33:16 executing program 1: 19:33:16 executing program 0: 19:33:16 executing program 5: 19:33:16 executing program 3: 19:33:16 executing program 2: 19:33:16 executing program 1: 19:33:16 executing program 4: 19:33:16 executing program 0: 19:33:16 executing program 4: 19:33:16 executing program 3: 19:33:16 executing program 5: accept$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x0, @remote}, &(0x7f00000014c0)=0x10) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) getegid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdir(&(0x7f0000578000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2060000) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000340)='./file0\x00') mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 19:33:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x12}) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) getpid() getpid() close(r0) sendmsg$sock(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 19:33:16 executing program 2: r0 = socket$inet6(0xa, 0x80000000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) 19:33:16 executing program 4: 19:33:16 executing program 3: 19:33:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x12}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffff9c, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8916, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x14\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') close(r0) sendmsg$sock(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="aa04475ffd2c1087f552d300daef2b5f9fe8b816f4a4b4b64d74bc1080575f18e5d5cadbc702", 0x26}], 0x1}, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x312) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) 19:33:17 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="bf16000000000000b7070000010010204870000000185819bc700000000000009500000000000000bc4a60458a815822b2ec2dba89e8817ead34e9810517ac885c41bfb5cd73f2fd0384ff0f0000c6bfd9185ee5baabfc211d246d0aa103adc999b0d815cb1acb0cba4c232a96b8deac6ffbb4ce7abe"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0xfe88, &(0x7f0000000100)="f45022f8d12237d5bc7f27e77a00", 0x0, 0x5fa5}, 0x28) 19:33:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000100)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000140)=0x7fff, 0x12) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) sendmsg(r0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r1, 0x0, 0x0, 0x0}, 0x30) write$cgroup_pid(r0, &(0x7f00000002c0)=r4, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xffffff66) openat$cgroup_ro(r1, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000300)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) 19:33:17 executing program 2: madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') sendfile(r0, r1, 0x0, 0x320f) 19:33:17 executing program 5: semctl$SETALL(0x0, 0x0, 0x11, 0x0) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') sendfile(r0, r1, 0x0, 0x320f) 19:33:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x12}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8916, 0x0) close(r0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 19:33:17 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="bf16000000000000b7070000010010204870000000185819bc700000000000009500000000000000bc4a60458a815822b2ec2dba89e8817ead34e9810517ac885c41bfb5cd73f2fd0384ff0f0000c6bfd9185ee5baabfc211d246d0aa103adc999b0d815cb1acb0cba4c232a96b8deac6ffbb4ce7abe"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0xfe88, &(0x7f0000000100)="f45022f8d12237d5bc7f27e77a00", 0x0, 0x5fa5}, 0x28) 19:33:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:33:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:33:17 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x5, @raw_data="994d85850e9679ba71ecbb36aacf85ee62f961f1133c5b4649a108dc3d755d0af7d44eb1971c9e9fd328348c84cff0b8338b4d55aa1ddb04ba0de7bc79fd6cf884f6ab00566b3cbef6be478beb68f6fc76ef6fd50c3ef3f0e467ebe1397e7eb03c907b25710e4e2a8bd78a6d298f9c7afb669e90d9a29a255da0187093dedb13b0e49edfa373562a774f2e79ddb62f6ff6451397a6d28286fc562b5c323122f8974f8985d9f6307a6edb59c40984928caeb344ed73849e7dd06d0ee0259cc8ed891eba99f2bd6e7f"}) 19:33:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(0xffffffffffffffff) fchmod(0xffffffffffffffff, 0x0) 19:33:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1132}) ioctl$TUNSETTXFILTER(r0, 0x400454cb, &(0x7f0000000080)=ANY=[]) 19:33:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x12}) close(r0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) 19:33:17 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x4101, 0x0) 19:33:17 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) 19:33:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:33:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1132}) ioctl$TUNSETTXFILTER(r0, 0x800454e1, 0x0) 19:33:18 executing program 4: setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') sendfile(r0, r1, 0x0, 0x320f) 19:33:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1132}) ioctl$TUNSETTXFILTER(r0, 0x800454d3, &(0x7f0000000080)=ANY=[]) 19:33:18 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x30, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/159}, {&(0x7f00000013c0)=""/4096}], 0xf7, 0x0) 19:33:18 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) flock(r0, 0x5) 19:33:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x12}) close(r0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) 19:33:18 executing program 1: r0 = socket$inet6(0xa, 0x80000000000001, 0x8010002000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @dev}}}, 0x98) 19:33:18 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) 19:33:18 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0xffffff39}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) 19:33:18 executing program 4: socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000008ff8)=0x3f) recvmsg(r1, &(0x7f0000172fc8)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:33:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000280)=0xffffffffffffffff, &(0x7f00000002c0)=0x2) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x80000000, 0x4, 0xce, 0x0, 0x8, 0x20, 0x1, 0x8, 0x4, 0x10000000000, 0x0, 0x4, 0x100, 0x3, 0x0, 0x9, 0xf80, 0x8000, 0x0, 0x401, 0x20, 0xff, 0x1000, 0x3, 0x6, 0x2, 0xffff, 0xffffffff, 0x6, 0x1, 0x8, 0x544, 0x100, 0x6, 0x9, 0x0, 0x7fffffff, 0x4, @perf_bp={&(0x7f0000000040), 0x8}, 0x1000, 0xfffffffffffffffb, 0xfffffffffffffe00, 0x0, 0x80000001, 0x7a60351a, 0x8001}, 0x0, 0xc, 0xffffffffffffffff, 0x8) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") dup2(r1, r2) 19:33:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000180)) 19:33:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) 19:33:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'/99], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x10, 0x0, 0x0) 19:33:19 executing program 5: r0 = socket(0x22, 0x2, 0x24) sendto$rxrpc(r0, 0x0, 0x0, 0x4040881, 0x0, 0x0) 19:33:19 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) 19:33:19 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) [ 440.167465][T16547] delete_channel: no stack 19:33:19 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="b4", 0x1, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000140)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x1}, r1) [ 440.193192][T16547] delete_channel: no stack 19:33:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00\x00\xf2\xff\xff\xff\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 19:33:19 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) flock(r0, 0x5) flock(r0, 0x2) 19:33:19 executing program 2: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = socket(0x2, 0x803, 0xff) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x379}]) 19:33:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) dup(r1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000005) r3 = dup3(r2, r1, 0x0) write$UHID_INPUT(r3, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) 19:33:19 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000540)={{}, {}, 0x4}) 19:33:19 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) connect(r0, &(0x7f0000000180)=@un=@file={0x0, './file0\x00'}, 0x80) 19:33:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 19:33:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x3, 0x607}, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') r0 = socket(0x0, 0x800, 0x4) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000380)={'bridge_slave_1\x00', {0x2, 0x4e24, @remote}}) recvmmsg(0xffffffffffffffff, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000380)="39000000130009006900000000000000ab408048060000000000000000000030190021c0a100000000ef38bf461e00"/57, 0x39}], 0x1) r2 = creat(0x0, 0x0) getrandom(&(0x7f0000000280)=""/207, 0xcf, 0x2) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x3f, &(0x7f0000000180)=0xffffffffffff0000, 0x4) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200), 0x0) mlockall(0x0) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000140)={0x5}, 0x4) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) write$binfmt_elf64(r3, &(0x7f0000001640)=ANY=[], 0xf5aab446) socket$inet(0x2, 0x80000, 0x7fffffff) ioctl(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000005c0)="fbdc5f95a0d71d") dup3(r2, r2, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) 19:33:19 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = dup2(r0, r1) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in=@loopback, @in6=@initdev}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, 0x0) write$UHID_SET_REPORT_REPLY(r2, 0x0, 0x0) write$FUSE_ATTR(r2, &(0x7f00000000c0)={0x78, 0x0, 0x6, {0x1, 0x8000, 0x0, {0x6, 0xb9, 0x3, 0x0, 0x2c, 0x4, 0x7fffffff, 0xb3b, 0xffff, 0x9, 0x0, 0x0, 0x0, 0x1a}}}, 0x78) sendmmsg(r1, 0x0, 0x0, 0xffd8) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x806, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) 19:33:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="4ef27f454c4600000011003b0000000000000000010723c00300000057b20597032cce1a0000000000000000220000000000000000000000d44dab1028b1bfbc253cad2c8fc8e190489285f071a2e1503ac1c69537ce0f1bcdc9c81b9330e617ed9a51c2b4225c"], 0x38) 19:33:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) [ 441.020104][T16600] netlink: 'syz-executor.1': attribute type 33 has an invalid length. 19:33:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 19:33:20 executing program 0: r0 = open(&(0x7f0000000140)='./file0\x00', 0x2541, 0x0) fsetxattr(r0, &(0x7f0000000180)=@known='trusted.overlay.impure\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = open(&(0x7f0000f04ff8)='./file0\x00', 0x0, 0x0) flistxattr(r2, 0x0, 0xfffffffffffffcb9) 19:33:20 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYRESHEX=0x0, @ANYRESHEX, @ANYBLOB="90048b1769bddd3186c76aea56c2a39727b975d7979bdfb49f6e68dadd7b0b35cf6453007a00b16543b6e9ccb93d85dd781d19eb72e7bbacb4560a5823951cb40cc14611739c58ba8588ba1a998a9783497cbda85035", @ANYRESHEX, @ANYRESHEX, @ANYBLOB="e6c55c5d9eba2ee451cf84e06729a741efca"], 0x0, 0xb0}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:33:20 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYPTR64, @ANYBLOB="148f8f31a45a38bb54ff540972e45ef0af616025b33039c40b306f8ac17a3f46a38031", @ANYPTR, @ANYRES32, @ANYPTR, @ANYBLOB="2eef2250ef2ebb2ce98a5c8e5307a1d4ae54b18e66e501dd47a9ecf3a2db78d894d7a1061755665be8f0eafd7520b80aa38268380e807d1ac8bd723eb715033b7aa9d94993d8481b1dec94c59dc5d84d8d960634832af09deb3e293535a2e5868f2f0b43c0122d36b65c880f26d3c5ed4653ff4b2b8bc9655721072d653d742ccea9faa187c1922b305b85c15dd188c4bdbda09bc3de947021287661a35cc30f5b482aefd17210a29fb118db8e647eb346a6bea2e8b302e1768df7b23562aa28ffaa1b894ae3343967619abff701989a99a9308346fcd6ec31", @ANYPTR, @ANYRESHEX], 0x0, 0x132}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:33:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) alarm(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) [ 441.397531][T16623] ptrace attach of "/root/syz-executor.4"[16618] was attempted by "/root/syz-executor.4"[16623] 19:33:20 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="066304400200000003630840"], 0x0, 0x0, 0x0}) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 441.440343][T16622] ptrace attach of "/root/syz-executor.3"[16621] was attempted by "/root/syz-executor.3"[16622] 19:33:20 executing program 4: 19:33:20 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) ioctl$TCSETSW(r0, 0x5100, 0x0) 19:33:20 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x30, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/159}, {&(0x7f00000013c0)=""/4096}], 0xf7, 0x0) 19:33:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() setregid(r1, r2) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x28eddc3a, 0x20400) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xa0008000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x80, r4, 0xa22, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'irlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="84d9cfd0966ccbc550675f2487b5b68f"}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x11) r5 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'bond0\x00', 0xfffffffffffffffc}) 19:33:20 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x8000, 0x0) socket$inet6(0xa, 0x0, 0x8faa) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:33:20 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) [ 441.815541][T16641] device bond0 entered promiscuous mode [ 441.821571][T16641] device bond_slave_0 entered promiscuous mode [ 441.828745][T16641] device bond_slave_1 entered promiscuous mode 19:33:20 executing program 2: r0 = socket$kcm(0x2b, 0x0, 0x0) socketpair(0xa, 0x6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0xfdb9, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) socket$kcm(0x10, 0x0, 0x0) 19:33:21 executing program 3: mkdir(&(0x7f0000001680)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') unlink(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 19:33:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x6, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="c700000036002908000000000000000003000040180000fe60000100ff000000000040000049060000000100"], 0xfde8}, 0x1, 0xffffff7f0e000000}, 0x0) 19:33:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x4008, 0x6}]}}}]}, 0x3c}}, 0x0) [ 442.271141][T16666] netlink: 79 bytes leftover after parsing attributes in process `syz-executor.4'. [ 442.282331][T16666] netlink: zone id is out of range [ 442.287541][T16666] netlink: get zone limit has 8 unknown bytes 19:33:21 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x2, 0x1400, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 19:33:21 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x1) connect$caif(r0, &(0x7f0000000080)=@dgm, 0x18) 19:33:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x30, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/159}, {&(0x7f00000013c0)=""/4096}], 0xf7, 0x0) 19:33:21 executing program 4: r0 = socket$inet(0x2, 0x0, 0x706f) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xffffffffffffffc4, 0x0, 0xffd1}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x33d, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) dup2(r1, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80840, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7) r3 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCLINUX3(r3, 0x541c, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x100) 19:33:21 executing program 0: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x5) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendfile(r0, r1, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0x7}, 0xff7f) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) 19:33:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x30, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw6\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/159}, {&(0x7f00000013c0)=""/4096}], 0xf7, 0x0) 19:33:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x4008, 0x6}]}}}]}, 0x3c}}, 0x0) 19:33:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000180)='./file0\x00') mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f00000007c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0xef, 0x0) renameat2(r1, &(0x7f0000000140)='./file0/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x0) geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@dev, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f00000004c0)=0xe8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0xc) 19:33:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xffffffffffffffc4, 0x0, 0xffd1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 19:33:22 executing program 4: io_setup(0x1004, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_submit(0x0, 0x0, 0x0) 19:33:22 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x8) recvfrom$unix(r1, &(0x7f00000007c0)=""/233, 0x24b, 0x20, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x3, @empty}, 0x10) sendto$inet(r2, 0x0, 0x2f5, 0x200007fc, &(0x7f0000000000)={0x2, 0x3, @local}, 0x10) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000240), 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000002c0)=ANY=[], 0x0) accept4(r2, &(0x7f00000001c0)=@l2, &(0x7f0000000080)=0x80, 0x7ff) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000300)={0x10000000}) getpid() getsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) stat(0x0, 0x0) lstat(0x0, 0x0) ioprio_get$pid(0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(r1, 0x0, 0x608529158cc82854, 0x80004090) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) sendto(r2, &(0x7f00000000c0)='H', 0x1, 0x5, 0x0, 0x0) sendto(r2, &(0x7f0000000180)="91", 0x1, 0x8000, 0x0, 0x0) shutdown(r2, 0x2) recvfrom$inet(r2, 0x0, 0x0, 0x80040000101, 0x0, 0x2f49b2819fbc7c26) 19:33:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 19:33:22 executing program 2: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1004000000001001, 0x2000000000071, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000000c0)=ANY=[], 0x0) 19:33:22 executing program 1: r0 = socket$inet(0x2, 0x0, 0x706f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xffffffffffffffc4, 0x0, 0xffd1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x33d, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80840, 0x0) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xff) ioctl$TIOCLINUX3(r2, 0x541c, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) 19:33:22 executing program 0: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x5) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendfile(r0, r1, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0x7}, 0xff7f) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) 19:33:22 executing program 4: r0 = semget(0x2, 0x0, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x4, 0x0, 0x1800}], 0x1, 0x0) 19:33:22 executing program 2: 19:33:22 executing program 5: 19:33:22 executing program 3: 19:33:22 executing program 4: 19:33:22 executing program 5: 19:33:22 executing program 1: 19:33:23 executing program 2: 19:33:23 executing program 3: 19:33:23 executing program 4: 19:33:23 executing program 5: 19:33:23 executing program 0: 19:33:23 executing program 1: 19:33:23 executing program 3: 19:33:23 executing program 5: 19:33:23 executing program 2: 19:33:23 executing program 4: 19:33:23 executing program 1: 19:33:23 executing program 3: 19:33:23 executing program 5: 19:33:23 executing program 2: 19:33:23 executing program 4: 19:33:23 executing program 0: 19:33:23 executing program 5: 19:33:23 executing program 1: 19:33:23 executing program 3: 19:33:23 executing program 4: 19:33:24 executing program 2: 19:33:24 executing program 5: 19:33:24 executing program 0: 19:33:24 executing program 3: 19:33:24 executing program 1: 19:33:24 executing program 0: 19:33:24 executing program 2: 19:33:24 executing program 4: 19:33:24 executing program 5: 19:33:24 executing program 0: 19:33:24 executing program 3: 19:33:24 executing program 2: 19:33:24 executing program 4: 19:33:24 executing program 5: 19:33:24 executing program 0: 19:33:24 executing program 1: 19:33:24 executing program 4: 19:33:24 executing program 5: 19:33:24 executing program 3: 19:33:24 executing program 4: 19:33:24 executing program 2: 19:33:25 executing program 0: 19:33:25 executing program 1: 19:33:25 executing program 3: 19:33:25 executing program 0: 19:33:25 executing program 2: 19:33:25 executing program 5: 19:33:25 executing program 4: 19:33:25 executing program 1: 19:33:25 executing program 0: 19:33:25 executing program 2: 19:33:25 executing program 3: 19:33:25 executing program 5: 19:33:25 executing program 4: 19:33:25 executing program 0: 19:33:25 executing program 2: 19:33:25 executing program 1: 19:33:25 executing program 5: 19:33:25 executing program 4: 19:33:25 executing program 0: 19:33:25 executing program 3: 19:33:25 executing program 5: 19:33:25 executing program 1: 19:33:26 executing program 4: 19:33:26 executing program 2: 19:33:26 executing program 3: 19:33:26 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) open(0x0, 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) 19:33:26 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x1}, 0xff7f) r2 = open(&(0x7f0000000340)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 19:33:26 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r1, &(0x7f0000000680)) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) r3 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="000000000040cc35a6c4e8aa77b262991acd17a5cda734006bf6275ee9855e8fb3c2926cb75f88e6379540bbc9bb3f5f15a6721caf2d2d0ca53df9fec160a30169059d429f", @ANYRES16, @ANYBLOB="000029bd7000fcdbdf25040000001400030008000800ff000000080007004e23000008000400420d00004c000300080004000300000014000600ff020000000000000000000000000001140002007663616e300000000000000000000000080007004e24000008000400800000000800010001000000"], 0x7c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20008081) r4 = add_key(0x0, &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r4, &(0x7f0000000100)=""/65, 0x41) fcntl$setlease(r1, 0x400, 0x2) fcntl$setown(r3, 0x8, 0x0) execveat(r3, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) accept4(r1, 0x0, &(0x7f0000000340), 0x800) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000380)=0xff, 0x4) 19:33:26 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="3a88534a97a8762a515dec93baf4a98161978016df6ec750ae029bc63789b59ee60ceccefa40735c25107d52d18753b4bc561d382db5fa9b1390c0a64f7b4e33e1a4131c48b5acee0e0aba3093af", 0x4e}], 0x4}}], 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x8) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:33:26 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 19:33:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x40000000002) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000001240)={0x0, 0xffff}) r3 = dup3(r1, r0, 0x0) write$UHID_INPUT(r3, &(0x7f0000000140)={0x8, "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", 0x1000}, 0x1006) ioctl$TCFLSH(r1, 0x540b, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x3}) readv(r1, &(0x7f0000000080)=[{&(0x7f0000001180)=""/150, 0x96}], 0x1) 19:33:26 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r2 = socket$inet(0x2, 0x4000000000000002, 0x1) syncfs(r0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000001c0)=0x73, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xfffffe1d) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x40000000005, 0x80, 0x5) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x7d) close(r3) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x2, 0x105082) r5 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x20000000000000) pwritev(r5, &(0x7f0000000280)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r3, 0x4, 0x3) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000180)=ANY=[], 0x0) read(r6, &(0x7f0000000840)=""/250, 0x2852b87c) sendfile(r4, r3, 0x0, 0x80005) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000200)=0xc) syz_open_procfs(r8, &(0x7f00000002c0)='envh&on\x00') ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x1}, 0x28, 0x0) syz_open_procfs(r8, &(0x7f0000000400)='net/xfrm_stat\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 19:33:26 executing program 1: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="e6", 0x1, 0xfffffffffffffffc) 19:33:26 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r3, 0x2081fc) write$UHID_INPUT(r1, &(0x7f00000003c0)={0x8, "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", 0x1000}, 0x1006) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) creat(&(0x7f0000000100)='./file0\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x45) 19:33:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'/99], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x35, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 19:33:26 executing program 2: r0 = socket$inet(0x10, 0x400000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="4c0000001200ff09fffefd856fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 19:33:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) 19:33:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x0, 0x0) 19:33:26 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x132513) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast2, @remote}, 0xc) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3b) fcntl$setstatus(r1, 0x4, 0x42803) [ 447.896889][T16926] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 447.905244][T16926] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 447.914944][T16926] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 447.923246][T16926] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:33:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/54, 0x36}], 0x1) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000140)=""/129, 0x81}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x2) dup3(r2, r0, 0x0) write(r0, &(0x7f0000000600)="db", 0x1) 19:33:27 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) io_setup(0xb1, &(0x7f0000000280)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f00000000c0)=[{}, {}], 0x0) tkill(r0, 0x14) 19:33:27 executing program 1: clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) tkill(r0, 0x800040000000015) 19:33:27 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x8) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x10) 19:33:27 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000140), &(0x7f0000000180), 0x0) 19:33:27 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) 19:33:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000005000001000080c71918ab417e26e6027b"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000100)={0x7b, 0x0, [0xc0010140]}) 19:33:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x6e0]}) 19:33:27 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10) ptrace$setregset(0x4208, r1, 0x0, 0x0) 19:33:27 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) 19:33:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4d0]}) [ 448.848386][T16983] ptrace attach of "/root/syz-executor.3"[13063] was attempted by "/root/syz-executor.3"[16983] 19:33:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000005000001000080c71918ab417e26e6027b"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000100)={0x7b, 0x0, [0xc0010140]}) [ 448.984270][T16983] ptrace attach of "/root/syz-executor.3"[13063] was attempted by "/root/syz-executor.3"[16983] 19:33:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x48]}) 19:33:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000000]}) 19:33:28 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) 19:33:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001540)='reno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 19:33:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x2ff]}) 19:33:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udplite6\x00') lseek(r0, 0x0, 0x3) 19:33:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x11]}) 19:33:28 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x20) r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x0) 19:33:28 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) 19:33:28 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)="426a45705ec53350aaa74eef11d62035c8d21c2bcb1c26759f32b08d7978bc2e2ac03256030b3107f472fc36db0f536f42aae97ceef6169f4ebd79c8696b", 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d406b98fe4e651768f6d10acced1cdd94142e8d6af3ec20a679b4cb6f97194ce7381825ba60b451754e", 0x7d}, {&(0x7f0000000700)="7b7b2ae757d6f0c9dd2db45d2ab68113bf233de120", 0x15}], 0x2}}], 0x3, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000540)=""/239, 0xef}], 0x1) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:33:28 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d92", 0x69}], 0x1}}], 0x1, 0x0) 19:33:29 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000540)=""/239, 0xef}], 0x1) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:33:29 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:33:29 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xa, 0x0, 0x27) 19:33:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0xd90]}) 19:33:29 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000013ff1)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x20}}, 0x0) 19:33:29 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:33:29 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 19:33:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x100000000001, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000004c0)=""/255, 0xff}], 0x1, &(0x7f0000000980)=""/101, 0x65}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(0xffffffffffffffff) close(r0) 19:33:29 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:33:29 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) 19:33:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000009c0)=r2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000400)=@in={0x2, 0x4e21, @multicast2}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="406d656d41a7b41e"], 0xfdef) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x27fab1a5) 19:33:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) write$cgroup_subtree(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="ff038aa174036ed7e08f370886dd"], 0xe) 19:33:30 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/4096, 0x1000) getdents(r0, &(0x7f0000001280)=""/179, 0xb3) 19:33:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003100050ad25a80648c63940d0224fc0010000b400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 19:33:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) pipe(&(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:33:30 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) 19:33:30 executing program 2: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x4ffe0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00005feffc), 0x6) write$binfmt_script(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) close(r0) 19:33:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lstat(&(0x7f00000019c0)='./file0/file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000000480), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000002c0f}}}, 0x90) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x1b4) 19:33:30 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000180)=0xc) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') 19:33:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x100000000001, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000004c0)=""/255, 0xff}], 0x1, &(0x7f0000000980)=""/101, 0x65}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(0xffffffffffffffff) close(r0) 19:33:30 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) 19:33:30 executing program 2: open(0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8000000000000e) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 19:33:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) 19:33:30 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 19:33:31 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x3000000a0160100, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x13) ptrace$setopts(0x4206, r0, 0x0, 0x19) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 19:33:31 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 19:33:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) pipe(&(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:33:31 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xe) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:33:31 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 19:33:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='status\x00') ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x4000000) fsetxattr$security_ima(r0, &(0x7f0000000280)='security.ima\x00', 0x0, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x10000) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) fchdir(r1) fadvise64(r0, 0x0, 0x5, 0x3) getpid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 19:33:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x30, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/159, 0x9f}], 0x1, 0x0) 19:33:31 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300), 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x400004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000340)}, 0x8) sendto$inet(r0, 0x0, 0x98, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e64, @local}, 0xffffffffffffffda) setsockopt$sock_int(r0, 0x1, 0x20000002d, &(0x7f0000000540)=0x8000000000000002, 0x82) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffff18) openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x2, 0x0) fcntl$setstatus(r2, 0x4, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x72ef3a5) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r2, 0x0, 0x80003) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000580)={0x0}, &(0x7f00000005c0)=0x2bf) syz_open_procfs(r6, &(0x7f0000000380)='environ\x00') ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000480)=@generic={0x3, 0xfe, 0x400}) syz_open_procfs(0x0, &(0x7f00000001c0)='net/dev_mcast\x00') 19:33:31 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) 19:33:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='status\x00') ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x4000000) ftruncate(0xffffffffffffffff, 0x10000) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) fchdir(0xffffffffffffffff) fadvise64(r0, 0x0, 0x0, 0x0) getpid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 19:33:31 executing program 1: clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) r0 = getpid() rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) ptrace(0x10, r0) ptrace$cont(0x4209, r0, 0x0, 0x0) 19:33:31 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) 19:33:32 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004280)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x26d, [@local, @empty, @multicast1, @rand_addr]}, 0x4782) 19:33:32 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 19:33:32 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) 19:33:32 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/4\x00') 19:33:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='status\x00') ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x4000000) fsetxattr$security_ima(r0, &(0x7f0000000280)='security.ima\x00', 0x0, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x10000) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) fchdir(r1) fadvise64(r0, 0x0, 0x5, 0x3) getpid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 19:33:32 executing program 5: capset(0x0, &(0x7f0000000240)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) 19:33:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000c00)=[{&(0x7f0000000140)=""/38, 0x26}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2d79, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/103, 0x67}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r2, 0x0) 19:33:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000000501ffff0000000000000000020006000000020000000000080008008d2b9b95"], 0x24}}, 0x0) 19:33:32 executing program 0: poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e009df) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xff) r2 = dup2(r1, r0) shutdown(r2, 0x0) 19:33:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x20141042, 0x0) r2 = inotify_init1(0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffffffffffeb0) epoll_pwait(r4, &(0x7f0000000300)=[{}], 0x1, 0x7, &(0x7f0000000380)={0xfffffffffffffffb}, 0x8) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000001940)=ANY=[@ANYBLOB="6d696e676c650000000000000000000000000000000000000000000000000000cf0000001904e847221a30bb61c21301718536f3e030fd2fe4cf65dd2ba7bcfc4f47ce1f570ff01a032020aaf3fa5327e8d59af73a537b5b525576043d5c3d19c8e45763f967a90f0d4bce8aeb1e2e4b6cbaa2767be01c275ac565a25ee36b279248810f75db78a848c2da2bc830ccc09690bf0a38653acb928023ee080dea3cad2660ad71fa"], 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r3, r2, 0x0, 0x8000000003) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xdff, 0x10000) fcntl$setlease(r4, 0x400, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup.net/syz1\x00', 0x200002, 0x0) lstat(0x0, &(0x7f0000000640)) fcntl$getownex(r4, 0x10, 0x0) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x100) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1aa) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, 0x0, 0x5a92) ioctl$BLKPBSZGET(r5, 0x127b, &(0x7f00000001c0)) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f00000002c0)) sendfile(r7, r7, &(0x7f00000000c0), 0xbf99) 19:33:32 executing program 5: capset(0x0, &(0x7f0000000240)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) 19:33:33 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000480), 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000006c00)={0x0, 0x0, 0x0}, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) setregid(0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) [ 454.014599][T17263] mmap: syz-executor.1 (17263) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 454.044117][T17262] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 19:33:33 executing program 5: capset(0x0, &(0x7f0000000240)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) 19:33:33 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 19:33:33 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000480), 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000006c00)={0x0, 0x0, 0x0}, 0x0) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) io_setup(0x7bdd3c06, &(0x7f0000000080)=0x0) io_submit(r2, 0x0, &(0x7f00000000c0)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setregid(0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 19:33:33 executing program 5: capset(&(0x7f00000000c0), &(0x7f0000000240)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) 19:33:33 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x400000000055) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) dup(r3) recvfrom$inet(r2, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 19:33:33 executing program 0: poll(&(0x7f0000000100)=[{}], 0x2000000000000005, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) setsockopt$sock_timeval(r1, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x91, 0x0, 0x0, 0x800e004ed) shutdown(r0, 0x0) 19:33:34 executing program 5: capset(&(0x7f00000000c0), &(0x7f0000000240)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) 19:33:34 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0x400000000052) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fchmod(0xffffffffffffffff, 0x0) recvfrom$inet(r2, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) shutdown(r2, 0x0) 19:33:34 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) poll(&(0x7f0000000040)=[{r0}, {}, {}, {}], 0x4, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2c67f1ef, 0x0, 0x0, 0x800e004fe) readv(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/102, 0x66}], 0x1) shutdown(r1, 0x0) 19:33:34 executing program 5: capset(&(0x7f00000000c0), &(0x7f0000000240)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) 19:33:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000080)=""/82, 0x52}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00527) shutdown(r0, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x7fffffff) shutdown(r1, 0x0) 19:33:34 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) 19:33:34 executing program 2: poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x400000000052) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fchmod(0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) shutdown(r1, 0x0) 19:33:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000003900)=[{&(0x7f00000003c0)=""/11, 0xb}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000001800)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 19:33:35 executing program 1: dup(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000240)=""/142, 0x8e}], 0x10000000000000c6) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) readv(r0, &(0x7f0000001700)=[{&(0x7f0000000000)=""/77, 0x4d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r3, 0x0) shutdown(r0, 0x0) 19:33:35 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) 19:33:35 executing program 4: poll(&(0x7f0000000100)=[{}], 0x209, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0xe9f}, 0x10) fstat(r1, &(0x7f0000000340)) recvfrom$inet(r1, 0x0, 0x91, 0x0, 0x0, 0x800e004ed) shutdown(r0, 0x0) 19:33:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000016c0)=[{&(0x7f0000000180)=""/217, 0xd9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00527) shutdown(r0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffdc4, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 19:33:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000016c0)=[{&(0x7f0000000180)=""/217, 0xd9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00527) shutdown(r0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x40, 0x0, &(0x7f0000000100)) recvfrom$inet(r1, 0x0, 0xfffffdc4, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 19:33:35 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) 19:33:35 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) 19:33:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000c00)=[{&(0x7f0000000100)=""/38, 0x26}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2d79, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) poll(0x0, 0x0, 0x8001) shutdown(r5, 0x0) shutdown(r2, 0x0) 19:33:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'nr0\x01\x00', 0xc01}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 19:33:35 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='../net\x00') 19:33:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') write$FUSE_INTERRUPT(r0, 0x0, 0x0) 19:33:36 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000006900)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000054c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a000000000000000b4700e50000070000001f00000000e5002500000000000002000100000000be000000020000627c05000500000000000a00000000731f65000000ff170000000000f690b9a7008807a4cbadbed30200"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 19:33:36 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) 19:33:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff014}, {0x6}]}, 0x10) 19:33:36 executing program 1: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) recvfrom$inet6(r0, 0x0, 0xfffffffffffffe8d, 0x0, 0x0, 0xfffffdcf) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000ac0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f0000000040)="dd", 0xff44, 0x0, 0x0, 0xffffffffffffff24) 19:33:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) r2 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102002700) 19:33:36 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) 19:33:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x6, 0x0, 0x4) 19:33:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x300c65, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0) 19:33:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01]}) 19:33:37 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) 19:33:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x11000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 19:33:37 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000140)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xf6) sendto$inet(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) 19:33:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000003}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) syz_open_dev$mice(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 458.117892][T17436] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 19:33:37 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) 19:33:37 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000069c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000006c0)="b9ff0300000d698cb89e40f02cead5dc57ee41dea43e63a377fb7f11c72be9", 0x0, 0x100}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x3, 0x4, 0x100, r1}, 0x3c) [ 458.308082][T17449] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:33:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01]}) 19:33:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r0, &(0x7f00000002c0), 0x12) 19:33:37 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000300)=0x40, 0x4) bind$xdp(r2, &(0x7f00000000c0)={0x2c, 0x0, r1}, 0x10) 19:33:37 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 19:33:37 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000140)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xf6) sendto$inet(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) 19:33:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01]}) 19:33:37 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000300)=0x40, 0x4) bind$xdp(r2, &(0x7f00000000c0)={0x2c, 0x0, r1}, 0x10) [ 458.822890][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 458.829567][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:33:38 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) 19:33:38 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000300)=0x40, 0x4) bind$xdp(r2, &(0x7f00000000c0)={0x2c, 0x0, r1, 0x6}, 0x10) 19:33:38 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x5dc291) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 19:33:38 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000140)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xf6) sendto$inet(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) 19:33:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01]}) 19:33:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:33:38 executing program 4: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 19:33:38 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:33:38 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu|3\n\x00%\xc0\xf9\x02\x00\x00\x00\x00\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x12\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5 d\x99]O\x13\x99uJ\xbd\xefe\x83\xc2\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80\x00') 19:33:38 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:33:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01]}) 19:33:38 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000140)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xf6) sendto$inet(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) 19:33:39 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:33:39 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x20) r3 = epoll_create(0x100002) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) 19:33:39 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x5dc291) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 19:33:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 19:33:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01]}) 19:33:39 executing program 4: syz_emit_ethernet(0xa6, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000, 0x0, 0x0, 0x300]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x98, 0xffffff80, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) 19:33:39 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) 19:33:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @local={0xfe, 0x80, [0x300]}}]}, 0x2c}}, 0x0) 19:33:39 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x5dc291) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 19:33:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01]}) 19:33:39 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000c659ca807737f404000001000000960000000000000000200000000000000000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x2) 19:33:39 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) 19:33:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='fd\x00\xa9:\xb3t\xca\xbf\xa2\xe0\xf8\xfd\xfb\xb9\x12\xfcT\xf5\x80\xc0\x8f\xff\xc7\xfb\xee\"\xa1\xff\x87\x87x\xd9\x0f\xa7\xbe4o\xc0\x82\x98\x94\xe4\x9c\xaf\'_L\x05\x02-\xfd\b]\xbe\b\x00\xb9\xc7\xe6\\\x98\xec[V_\x04Q\x869\xfdk\xe1\xf5M\x93\xef\x1a\xfb\x9ad]l\x93\x11\xe6O\x19;7f\x99\x8b\xa6\x0e\xcc\x8dw\xa1\xdb\xbc\x93\xa6i\xc1Xu\\\xf2V \n\x1c\xa0pM\xec5\n,\xe9?\xce\xbf\xb2o\xd5`\xba\xf9\xff\xa3\x88\xbf\x1b,S>\x9d\x90\x9f\xfd\xbc\xbe6i\xe5 \x9b\xb6\x99\xbb\xee#?\x81D\xcf\xe14\xdc\xec\x9a\xb7\x00\xe6\xdc\x1a\x83\xc0&\xc95\xc6%\xa3\xb8\x82 y\xcf\xcfz\xd2\x88\xa2,y\xbaE\xc4\x81\xa4Fn\x8c\x8c\xa1\an\xdd\xc9_\xb9\x11o\xe64\xdd9\xfa\xf0\xa3\xc9\xd2A{?>\x1e\x0e\xce\x99\xaa\x17`*}\x84\x8b\x1a\xd3o\x1d\x97\x83\xaeN-\x19\x15\x9b(\xb9\b\xce\xe3V\xd3E\xee\f\"\xb0\x88\x86m\xcdq4\xc6\xa1\xca\x8e`\x9d\xeac\x1f\xb0w\b\xaaX\x98\xd1[\xc7k\x00\x11\x8e#\xd8\f\f\xe13S\xd9?5K<\x13\x91\xf1\x8a\xc8\x12\xc8\xe1\xbc\x88\xcan\xb2\x04\x18\"\xd1Lg\xd1\xdb\xd3}\xab\x06\xd5\xad\x19\x9aCs+\xb6F\xae\xa5jn\x8f\xae\xa5\x87`\x04=+\x8b,Gr\xfcuh`\xc0\xfe\xdb Z\"\"[\xd30S\xf2\xc7\xf2@\xd9{\x8b&7\x84n7SCf\xa9\\\x18d\r\xdd\xbe^\xb8\xd8\x03Fi^\xe5a/\xba\xe9{\xcc\xea\x7f\x84b\x01\xda\xa1\xee+\xd2\x89\x02\x9d\xb5e>\xbe\x15\'s\xb9^\xd6{\xdb\xa2\xb5\xd3\fdC1\xb6\xdf\v\xae\xa3\xff\xaf);W\xe0\xb9X\xcbv\x0e@\a\x10\xc38l\x82r(\x19\x80\xc6\x83\xefT\xd1Xz-\xf2\xef\x9a\x14\x03\x86\xe5\xcc\xba|+\xd8\xb4\xda\xf6\x9a') mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x0) 19:33:40 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) 19:33:40 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01]}) 19:33:40 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(0x0, 0x0) 19:33:40 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB='o']) read$FUSE(r0, 0x0, 0x26f) timer_create(0x0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) 19:33:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000003}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) syz_open_dev$mice(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:33:40 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01]}) 19:33:40 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) 19:33:40 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x5dc291) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 19:33:40 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01]}) 19:33:40 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) [ 461.772980][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 461.779532][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:33:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 19:33:41 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01]}) 19:33:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="2d6860126e8a"}, 0x14) sendto$inet6(r1, &(0x7f00000000c0)="050300000600000000000200c52c", 0xe, 0x0, 0x0, 0x0) 19:33:41 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) 19:33:41 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01]}) 19:33:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) [ 462.252856][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 462.259369][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:33:41 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x1d) 19:33:41 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='@'], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000540)) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[]], 0x1, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/72}, 0x50, 0x0, 0x0) 19:33:41 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:33:41 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x5dc291) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_LK(r0, 0x0, 0x0) 19:33:41 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01]}) 19:33:41 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x240}}]}}) 19:33:42 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f00000000c0)=""/1, 0x2fb) 19:33:42 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:33:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01]}) 19:33:42 executing program 2: r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16, @ANYBLOB="040126bdf000fedbdf251000000008000600100000002800010008000b00736970000800080007000000feff05006e6f6e650000000008000900190000000800060005000000080004003aff0000"], 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4008084) write(r0, &(0x7f00000004c0)="2e00000022004786006d20020031d4591ba8acdd41e600899c22fb5b66000025f9336056ac3d23c878ed0f0c0b7c", 0x2e) clone(0x2102201fd1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2}) read(r0, &(0x7f0000000180)=""/178, 0xb2) 19:33:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01]}) 19:33:42 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:33:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01]}) 19:33:42 executing program 4: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14000000ff00"/28, 0x1c) 19:33:42 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"/336], &(0x7f0000000080)=""/236, 0x4c, 0xec, 0x1}, 0x198) 19:33:42 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x5dc291) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_LK(r0, 0x0, 0x0) 19:33:42 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01]}) 19:33:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x40) recvmmsg(r1, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 19:33:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d2b93c05f19c0420cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYPTR64, @ANYRES64, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d04924"], 0x0, 0x3a}, 0x20) tkill(r1, 0x3b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:33:43 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01]}) 19:33:43 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000040)) 19:33:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:43 executing program 4: r0 = socket(0x80000000010, 0x3, 0x0) sendto(r0, &(0x7f0000000100)="120000001a00e7ef007b1a41cd0000ff00a1", 0x12, 0x0, 0x0, 0x0) 19:33:43 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01]}) 19:33:43 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000280)=""/1, 0x1}], 0x1, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000001c0), 0x8) [ 464.461368][T17730] ptrace attach of "/root/syz-executor.1"[17729] was attempted by "/root/syz-executor.1"[17730] 19:33:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:43 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x5dc291) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_LK(r0, 0x0, 0x0) 19:33:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x40) recvmmsg(r1, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 19:33:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01]}) 19:33:43 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040)="877f0210212836946bcd8ac58cd016674a0a89550bf56c12d91c221e3b43ccb70035653ad70a31c9b787b7a8d604df0f047aeca0e070ceaebc06e98d7132a1170b08318a4087f7b5e30337ae85ae114d6e40291e1f440fd416f287c36bddde5fb219b164ff711bf72d0ba7962c7f46961dd8d2ddb55eb01f88", 0x0}}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x146}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:33:43 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) restart_syscall() r2 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x81fd) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffffffffffde4) write$P9_RMKDIR(r1, &(0x7f0000000240)={0x14}, 0xfffffffffffffe51) madvise(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x9) write$P9_RLINK(r1, &(0x7f00000000c0)={0x7}, 0x7) 19:33:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01]}) 19:33:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000010000000001, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="290000005200190f00003fffffffda060200000000e80001040000040d000a00ea1100000005000000", 0x29}], 0x1) 19:33:44 executing program 1: r0 = socket$inet6(0xa, 0x100800400000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, 0x0, 0x88001) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000005780), 0x16, 0x0) 19:33:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01]}) 19:33:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 19:33:44 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x5dc291) lseek(r0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 19:33:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000010000000001, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:44 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000001340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x4200000) socketpair$unix(0x1, 0x0, 0x0, 0x0) keyctl$get_security(0x3, r0, 0x0, 0x0) 19:33:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x40) recvmmsg(r1, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 19:33:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01]}) 19:33:44 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000001340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x4200000) keyctl$get_security(0x3, r0, 0x0, 0x0) 19:33:45 executing program 4: open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001680)={0x53, 0x0, 0x6, 0x0, @buffer={0x10e, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000040)="0008e4ffd2d4", 0x0, 0x0, 0x0, 0x0, 0x0}) 19:33:45 executing program 1: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x0) ppoll(&(0x7f0000000140)=[{r1}], 0x1, 0x0, 0x0, 0x0) close(r0) 19:33:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000010000000001, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01]}) 19:33:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x1d9]}) 19:33:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:45 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x5dc291) lseek(r0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 19:33:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x40) recvmmsg(r1, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 19:33:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01]}) 19:33:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x48, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 19:33:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01]}) 19:33:45 executing program 4: personality(0x7ffffe) uname(&(0x7f0000000040)=""/176) socket$inet6_udplite(0xa, 0x2, 0x88) 19:33:46 executing program 1: clock_nanosleep(0x2, 0xfffffffffdffffff, &(0x7f0000051ff0)={0x2000000000003}, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000013) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) 19:33:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r1, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 19:33:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01]}) 19:33:46 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x5dc291) lseek(r0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 19:33:46 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 19:33:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01]}) 19:33:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 19:33:46 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 19:33:49 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 19:33:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r1, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 19:33:49 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 19:33:49 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:49 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 19:33:49 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:49 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:49 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 19:33:49 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 19:33:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 19:33:49 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) 19:33:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x0, 0x0, [0x4b564d01]}) 19:33:49 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 19:33:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r1, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 19:33:50 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 19:33:50 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x11e]}) 19:33:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x0, 0x0, [0x4b564d01]}) 19:33:50 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) 19:33:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) [ 471.076641][T17989] kvm [17988]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 19:33:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x0, 0x0, [0x4b564d01]}) 19:33:50 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0x5dc291) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) 19:33:50 executing program 1: syz_genetlink_get_family_id$team(0x0) 19:33:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:50 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0x5dc291) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) 19:33:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:50 executing program 1: getgroups(0x2, &(0x7f0000000100)=[0xee01, 0xffffffffffffffff]) setregid(r0, 0x0) 19:33:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 19:33:50 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) 19:33:50 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0x5dc291) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) 19:33:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b}) 19:33:51 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x5dc291) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 19:33:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b}) 19:33:51 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 19:33:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 19:33:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b}) 19:33:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 19:33:51 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) 19:33:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vcan0\x00', 0x4009}) 19:33:51 executing program 3: move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000ffd000/0x1000)=nil], 0x0, &(0x7f0000000180), 0x0) 19:33:52 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x5dc291) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 19:33:52 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x40) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 19:33:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:52 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 19:33:52 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000140), 0x12) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) 19:33:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:52 executing program 3: syz_open_procfs(0x0, &(0x7f0000000100)='attr/exec\x00') 19:33:52 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) io_setup(0x400, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000a00)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 19:33:52 executing program 4: readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 19:33:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000400)) 19:33:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000400)=0x8) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) 19:33:52 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x40) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 19:33:52 executing program 0: r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x5dc291) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 19:33:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:52 executing program 0: r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x5dc291) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 19:33:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_out(r0, 0xa000000001, &(0x7f0000fd3ffc)) 19:33:53 executing program 4: readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 19:33:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xffffffffffffffe1, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000021004708000000002300000001000000"], 0x14}}, 0x0) [ 474.018525][T18143] cgroup: fork rejected by pids controller in /syz2 19:33:53 executing program 0: r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x5dc291) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 19:33:53 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgroups(0x0, 0x0) 19:33:53 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x40) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 19:33:53 executing program 4: readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 19:33:53 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0x5dc291) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 19:33:53 executing program 3: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:33:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:53 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) 19:33:53 executing program 3: socketpair(0x1e, 0x100000000001, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000004c0)=""/255, 0xff}], 0x1, &(0x7f0000000980)=""/101, 0x65}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) 19:33:53 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0x5dc291) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 19:33:53 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 19:33:53 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)) 19:33:53 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 19:33:54 executing program 3: move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000140), &(0x7f0000000180), 0x0) 19:33:54 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x40) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 19:33:54 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0x5dc291) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 19:33:54 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 19:33:54 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x0) ftruncate(r0, 0x5) fallocate(r0, 0x20, 0x0, 0xfffffeff000) 19:33:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:54 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 19:33:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x0, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) 19:33:54 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 19:33:54 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 19:33:54 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x8040, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) 19:33:54 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 19:33:54 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='ns\x00') fstat(r0, &(0x7f0000000080)) 19:33:54 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x40) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 19:33:54 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 19:33:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:55 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x8040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) 19:33:55 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 19:33:55 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x8040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 19:33:55 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x5dc291) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 19:33:55 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0), 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 19:33:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1400000000000000290000000b000000b8062baa00000000300000000000000029000000360000000202000000000000c91000000000000000000000ffffffffffff00000000000024000000000000002900000002000000fe8000000000000000000000000000bb", @ANYRES32], 0x6c}, 0x0) 19:33:55 executing program 3: accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000014c0)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000000)={@remote}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getegid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) mkdir(&(0x7f0000578000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2060000) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000340)='./file0\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x1, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x4, 0x9) 19:33:55 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x40) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 19:33:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:55 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0), 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 19:33:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000400)=0x8) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) select(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000340)={0x8}, 0x0) 19:33:55 executing program 3: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x4ffe0) 19:33:55 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0), 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 19:33:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) request_key(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 19:33:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x2000000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x10004e21}, 0x10) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c}, 0x1c}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r0, 0x1) 19:33:56 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x5dc291) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 19:33:56 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{0x0}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 19:33:56 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x40) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 19:33:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:56 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0xffffff39}], 0x1, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) 19:33:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) request_key(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 19:33:56 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{0x0}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 19:33:56 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{0x0}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 19:33:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x304, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 19:33:56 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x40) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 19:33:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:57 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 19:33:57 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x5dc291) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 19:33:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000001180)=""/150, 0x96}], 0x1) 19:33:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) 19:33:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000001240)) readv(r1, &(0x7f0000000080)=[{&(0x7f0000001180)=""/150, 0x96}], 0x1) 19:33:57 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x40) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 19:33:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, 0x0, &(0x7f00000022c0)) 19:33:57 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getgroups(0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) 19:33:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x40) recvmmsg(r1, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 19:33:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, 0x0, &(0x7f00000022c0)) 19:33:58 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) [ 479.009221][T19014] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 19:33:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, 0x0, &(0x7f00000022c0)) [ 479.124822][T19014] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 19:33:58 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x5dc291) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 19:33:58 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 19:33:58 executing program 3: setgroups(0x1, &(0x7f0000000400)=[0x0]) 19:33:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, 0x0) [ 479.408663][T19033] ptrace attach of "/root/syz-executor.1"[12627] was attempted by "/root/syz-executor.1"[19033] 19:33:58 executing program 3: r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) accept$inet(r0, &(0x7f0000001500)={0x2, 0x0, @initdev}, &(0x7f0000001540)=0x10) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000000)={@remote}) 19:33:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x40) recvmmsg(r1, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 19:33:58 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) epoll_create(0xe) r1 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x0, 0x0, 0x0) mq_getsetattr(r1, &(0x7f0000738fc0)={0x800}, &(0x7f0000356000)) 19:33:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, 0x0) 19:33:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, 0x0) 19:33:58 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00\x00\xf2\xff\xff\xff\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0xa) 19:33:59 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 19:33:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x40) recvmmsg(r1, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 19:33:59 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x5dc291) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 19:33:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x800, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/238, 0xee}, {&(0x7f00000002c0)=""/137, 0x89}, {&(0x7f00000005c0)=""/171, 0xab}], 0x3, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 19:33:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x40) recvmmsg(r1, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 19:33:59 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xe) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000100)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:33:59 executing program 2: syz_emit_ethernet(0xa6, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x2000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000, 0x0, 0x0, 0x300]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x98, 0xffffff80, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) 19:33:59 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 19:34:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x40) recvmmsg(r1, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 19:34:00 executing program 3: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x87 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 482.352948][T19442] RSP: 002b:00007f3da6f3ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 482.362560][T19442] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000459829 [ 482.370640][T19442] RDX: 04000000000000eb RSI: 000000002000d180 RDI: 0000000000000003 [ 482.378635][T19442] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 482.386751][T19442] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3da6f3b6d4 [ 482.394737][T19442] R13: 00000000004c7000 R14: 00000000004dc570 R15: 00000000ffffffff [ 482.402743][T19442] [ 482.405078][T19442] Uninit was created at: [ 482.409336][T19442] kmsan_internal_poison_shadow+0x53/0xa0 [ 482.415074][T19442] kmsan_slab_alloc+0xaa/0x120 [ 482.419854][T19442] __kmalloc_node_track_caller+0xc8f/0xf10 [ 482.425676][T19442] __alloc_skb+0x306/0xa10 [ 482.430104][T19442] sock_wmalloc+0x13e/0x650 [ 482.434618][T19442] pppoe_sendmsg+0x3df/0xb60 [ 482.439219][T19442] ___sys_sendmsg+0x12ff/0x13c0 [ 482.444087][T19442] __sys_sendmmsg+0x53a/0xae0 [ 482.448771][T19442] __se_sys_sendmmsg+0xbd/0xe0 [ 482.453547][T19442] __x64_sys_sendmmsg+0x56/0x70 [ 482.458407][T19442] do_syscall_64+0xbc/0xf0 [ 482.462837][T19442] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 482.468728][T19442] ================================================================== [ 482.476794][T19442] Disabling lock debugging due to kernel taint [ 482.482968][T19442] Kernel panic - not syncing: panic_on_warn set ... [ 482.489606][T19442] CPU: 0 PID: 19442 Comm: syz-executor.1 Tainted: G B 5.2.0+ #15 [ 482.498638][T19442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 482.508828][T19442] Call Trace: [ 482.512168][T19442] dump_stack+0x191/0x1f0 [ 482.516610][T19442] panic+0x3c9/0xc1e [ 482.520571][T19442] kmsan_report+0x2ca/0x2d0 [ 482.525097][T19442] __msan_warning+0x75/0xe0 [ 482.529624][T19442] bond_start_xmit+0x199b/0x2c30 [ 482.534604][T19442] ? validate_xmit_xfrm+0xac/0x15e0 [ 482.539814][T19442] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 482.545929][T19442] ? bond_close+0x1d0/0x1d0 [ 482.550459][T19442] dev_hard_start_xmit+0x51a/0xab0 [ 482.555631][T19442] __dev_queue_xmit+0x394d/0x4270 [ 482.560703][T19442] ? kmsan_memcpy_memmove_metadata+0x8bc/0xe00 [ 482.567034][T19442] dev_queue_xmit+0x4b/0x60 [ 482.571557][T19442] pppoe_sendmsg+0xb0e/0xb60 [ 482.576195][T19442] ? llc_sysctl_exit+0x110/0x110 [ 482.581179][T19442] ? pppoe_getname+0x170/0x170 [ 482.585959][T19442] ___sys_sendmsg+0x12ff/0x13c0 [ 482.590874][T19442] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 482.596977][T19442] ? __fget_light+0x6b1/0x710 [ 482.601689][T19442] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 482.607600][T19442] __sys_sendmmsg+0x53a/0xae0 [ 482.612332][T19442] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 482.618408][T19442] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 482.624140][T19442] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 482.630150][T19442] __se_sys_sendmmsg+0xbd/0xe0 [ 482.634938][T19442] __x64_sys_sendmmsg+0x56/0x70 [ 482.639810][T19442] do_syscall_64+0xbc/0xf0 [ 482.644252][T19442] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 482.650260][T19442] RIP: 0033:0x459829 [ 482.654162][T19442] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 482.673868][T19442] RSP: 002b:00007f3da6f3ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 482.682306][T19442] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000459829 [ 482.690291][T19442] RDX: 04000000000000eb RSI: 000000002000d180 RDI: 0000000000000003 [ 482.698278][T19442] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 482.706262][T19442] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3da6f3b6d4 [ 482.714257][T19442] R13: 00000000004c7000 R14: 00000000004dc570 R15: 00000000ffffffff [ 482.723464][T19442] Kernel Offset: disabled [ 482.727799][T19442] Rebooting in 86400 seconds..