[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 74.330813][ T31] audit: type=1800 audit(1569330717.387:25): pid=11609 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 74.354224][ T31] audit: type=1800 audit(1569330717.417:26): pid=11609 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 74.401979][ T31] audit: type=1800 audit(1569330717.437:27): pid=11609 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.123' (ECDSA) to the list of known hosts. 2019/09/24 13:12:11 fuzzer started 2019/09/24 13:12:15 dialing manager at 10.128.0.26:34199 2019/09/24 13:12:15 syscalls: 2382 2019/09/24 13:12:15 code coverage: enabled 2019/09/24 13:12:15 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/24 13:12:15 extra coverage: enabled 2019/09/24 13:12:15 setuid sandbox: enabled 2019/09/24 13:12:15 namespace sandbox: enabled 2019/09/24 13:12:15 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/24 13:12:15 fault injection: enabled 2019/09/24 13:12:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/24 13:12:15 net packet injection: enabled 2019/09/24 13:12:15 net device setup: enabled 13:14:47 executing program 0: r0 = gettid() ptrace$poke(0xffffffffffffffff, r0, 0x0, 0x0) syzkaller login: [ 244.973567][T11773] IPVS: ftp: loaded support on port[0] = 21 [ 245.110128][T11773] chnl_net:caif_netlink_parms(): no params data found [ 245.161270][T11773] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.168523][T11773] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.177057][T11773] device bridge_slave_0 entered promiscuous mode [ 245.186778][T11773] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.194018][T11773] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.202431][T11773] device bridge_slave_1 entered promiscuous mode [ 245.233703][T11773] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.245901][T11773] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.275768][T11773] team0: Port device team_slave_0 added [ 245.285001][T11773] team0: Port device team_slave_1 added [ 245.396155][T11773] device hsr_slave_0 entered promiscuous mode [ 245.652805][T11773] device hsr_slave_1 entered promiscuous mode [ 245.930897][T11773] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.938137][T11773] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.945944][T11773] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.953134][T11773] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.027741][T11773] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.046047][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.057776][ T3371] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.070623][ T3371] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.083246][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 246.102182][T11773] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.118056][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.127712][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.136545][ T3371] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.143707][ T3371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.186880][T11773] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 246.197839][T11773] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.212869][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.222729][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.231613][ T3371] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.238786][ T3371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.246859][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.256537][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.266247][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.275799][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.285140][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.294745][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.304176][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.313158][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.322566][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.331560][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.345319][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.353742][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.381777][T11773] 8021q: adding VLAN 0 to HW filter on device batadv0 13:14:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000100)=""/102, 0x66}], 0x2, 0x0) 13:14:49 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 13:14:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x0, @broadcast}, 0x4d, {0x2, 0x0, @broadcast}, 'ip:erspan0\x00\x00\xff\x00'}) 13:14:49 executing program 0: r0 = gettid() perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 13:14:50 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 13:14:50 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000080)={{0x2, 0x1, 0x7f, 0x3, 0x4}, 0x1, 0x3}) getsockopt$sock_buf(r0, 0x1, 0x27, &(0x7f0000000000)=""/43, &(0x7f0000000040)=0x2b) 13:14:50 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x2d, 0x4, 0x0, {0x6, 0x80000000, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2d) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="11dc") r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000080)='comm\x00') r3 = getpid() r4 = syz_open_procfs(r3, &(0x7f0000000080)='comm\x00') fchmod(r4, 0xa) execveat(r4, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) write$USERIO_CMD_SEND_INTERRUPT(r4, &(0x7f0000000140)={0x2, 0x8}, 0x2) fchmod(r2, 0xa) execveat(r2, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) write$USERIO_CMD_REGISTER(r2, &(0x7f0000000080)={0x0, 0x3a}, 0x2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 13:14:50 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_smack_transmute(&(0x7f0000000100)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) uselib(&(0x7f0000000080)='./file1\x00') 13:14:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000180)=0x7fff) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, &(0x7f0000000100)="8dfa689303000000000000005ffad7a3bf85dcd4681343a8ceef569f0781ab2d823c5b3e03e2f307b3f683165add831d92a7c1bb2e43a8b4a4d449ab91d51591af454a601fa796f2f049db90b492236b795aba4d4c6b7acd34e81b8b43e2c14bf4b2127b0b0cea6f4cc08d0221b01572ef775c511a457b7327c1", 0x7a, 0x22, 0x0, 0x0) close(r1) 13:14:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000004c0)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x3, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="60000000242a40e0a4cf000000004e4a740a2cc4279b3009f9e4b88943ba1c76b3c31e08926b13bb312d3492f892ee36644b14e5e99addb07973de5a7397641650860b721893ffae0eb04fc53d80581d5eecbfd046d9917b56477536cd8bbcb85bedcdc1275120ab82c04d2b2f6c38d5bc90c814a41f321400162e2f9369cd7717a53b3d48ef60048f6f6fcea25594f6e21c16ec97967d44bd56c745cdd5148b72d4c0e8f56bd304ea77a59e2aedd194582acf1f079d7b47", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00e2ffff0b00010020a178006d0000001c0002000000000000000000000000000000000000000000000000000a0001006d756c746971e6ff0700020000000000a4c48953d30a13e2798aede1376e662f9240dc06ef4e0871e6ad1943b5b0b5221c958ec2e3835826a4a7afbbcebfdcb86c4f1fc271f528f922310a9bef7d1ec7a492a5531dc796f303f15f30e9f8bac05e74b944fad34e8b5e9f7ff7324e316c"], 0x60}}, 0x0) [ 247.529751][T11814] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:14:50 executing program 0: fanotify_mark(0xffffffffffffffff, 0x9, 0x4001000, 0xffffffffffffffff, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000200)=""/92, 0xffffffffffffff2b) 13:14:51 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in6}, 0x0, @in6=@loopback, 0x3502}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@multicast2, @multicast2]}, 0x18) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @multicast1}}}}}, 0x0) 13:14:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x400}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x6) 13:14:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r3 = timerfd_create(0x6, 0x40000) fcntl$dupfd(r2, 0x406, r3) getsockopt$packet_buf(r1, 0x107, 0x400000000017, &(0x7f0000651000)=""/240, &(0x7f0000000040)=0xf0) 13:14:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) waitid(0x0, r1, &(0x7f0000000040), 0x4, &(0x7f00000000c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff1000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0x0) 13:14:51 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x151080, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x262c3dd89d47dbbd, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000100)={0x2, 0x41b41eaf, {0x53, 0x9, 0xfffa, {0x1, 0x1}, {0x6, 0x1}, @period={0x5a, 0x0, 0x1, 0x4, 0x7fff, {0xc142, 0x9, 0x400, 0x7e}, 0x3, &(0x7f0000000080)=[0x2, 0x9, 0xb2]}}, {0x54, 0x3, 0x2, {0xb4, 0x8}, {0x2, 0x8}, @period={0x5b, 0x4fa, 0x9, 0x0, 0x8, {0x1, 0x9, 0x5, 0xfff8}, 0x2, &(0x7f00000000c0)=[0x101, 0x8]}}}) r2 = fsopen(&(0x7f0000000180)='aufs\x00', 0x2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000001c0)=0x1) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x2000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000340)=0xe8) setsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000380)={@remote, r4}, 0x14) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x480, 0x0) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000400)='ifb0\x00') ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000440)={0x0, 0x0, 0xffffffff}) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f0000000480)={r6}) r7 = socket(0x8, 0x80a, 0x3) sendmmsg$inet(r7, &(0x7f0000000740)=[{{&(0x7f00000004c0)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000500)="b71e4588b426d9188cb1380be28ec9f803a90076460549d0cb1c251925541dc11c159f3b475c71ff6da27d27330614a3bbe97f19e4dd9289f4305a4ceca4b658451a33ac34c8f451b9d59c9f445ea0a0f481ab29b24a64e60d68cc3d81280fb5f52ee24b0cc3b7a70a967c887dab4014dfdfaffdf4ab0b0d5bdc8722ed48159ebb543ce74aa483db199b56ceea3c98e2f6c9b3eeca743b1f5f7e48534020fa9a96df9b97bffdbf7e125de38641547ad740b86906c772448458119031b268561389460b0c64607192982b809903e8295da6077450d64266b322369aa25a96a7e1", 0xe0}], 0x1, &(0x7f0000000640)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3417c083}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_ttl={{0x14}}, @ip_retopts={{0x60, 0x0, 0x7, {[@rr={0x7, 0x1f, 0x3, [@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @broadcast, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback]}, @lsrr={0x83, 0x1b, 0x6, [@multicast2, @broadcast, @rand_addr=0x1f, @multicast1, @local, @remote]}, @ssrr={0x89, 0x13, 0xf8, [@remote, @local, @dev={0xac, 0x14, 0x14, 0x11}, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x200}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @loopback}}}], 0xf8}}], 0x1, 0x8000) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000780)='/dev/hwrng\x00', 0x204104, 0x0) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r8, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x1c, r9, 0x2, 0x70bd29, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x6c260bb6ee4eb0c}, 0x10000) r10 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000900)='/dev/cachefiles\x00', 0x65f039ce1e5d94bb, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r10, 0x84, 0x15, &(0x7f0000000940)={0xa5}, 0x1) perf_event_open$cgroup(&(0x7f0000000980)={0x5, 0x70, 0x28, 0x0, 0x7, 0x21, 0x0, 0x10, 0x84, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3f, 0x1, @perf_config_ext={0x8001, 0xfffffffffffffffb}, 0x4, 0x7, 0x4, 0x14, 0x5, 0x6, 0x3ff}, r10, 0x5, r5, 0x2) r11 = syz_open_dev$media(&(0x7f0000000a00)='/dev/media#\x00', 0x6, 0x400) ioctl$UFFDIO_COPY(r11, 0xc028aa03, &(0x7f0000000a40)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1}) socket$netlink(0x10, 0x3, 0x6) recvfrom$inet(r1, &(0x7f0000000a80)=""/100, 0x64, 0x19acb8c3b579d736, &(0x7f0000000b00)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000b40)=0x80, 0x4) ioctl(r5, 0x80, &(0x7f0000000b80)="dae702146d06aa563b491a56a6667f320f6d73ed8cccae7f7ef3951fe64e59b18391ff7c892ee4c52c81e91639c8ebfdcbdd76f22251ec50c528091c08bf0dd3d6bb4bed9ff3740be5c7d25c19f295f05de9f7e7f138a13ddde84808d7") ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000c40)={0x0, 0x7, 0x401, [], &(0x7f0000000c00)=0x9}) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x20000, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) 13:14:51 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000240)="2f0000001d0003fd6d0000360000000002dd07000218f6001f5f08c908000100020073730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000469ffc)=0xd0a, 0x23) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000), 0x5c) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000000)={'caif0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6000000000000000, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:14:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r2}) [ 248.790072][T11847] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 248.792023][T11844] IPVS: ftp: loaded support on port[0] = 21 13:14:52 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x202, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f00000000c0)={0x40, 0x7f}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) fsetxattr$security_capability(r1, &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{0x3, 0x9}, {0x9, 0x56}]}, 0x14, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000300)=0x3, 0x4) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000080)='comm\x00') fchmod(r3, 0xa) execveat(r3, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r3, 0x0, 0xb, &(0x7f0000000100)='/dev/vsock\x00', 0xffffffffffffffff}, 0x30) r5 = getpid() syz_open_procfs(r5, &(0x7f0000000080)='comm\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r5, 0xffffffffffffffff, 0x0, 0x9, &(0x7f00000001c0)='security\x00', 0xffffffffffffffff}, 0x30) prctl$PR_GET_TSC(0x19, &(0x7f00000002c0)) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r7, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r8, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) kcmp(r4, r6, 0x0, r7, r8) r9 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d90163190405000000000000fb12000100ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) [ 249.003280][T11853] Unknown ioctl 35302 [ 249.033780][T11844] chnl_net:caif_netlink_parms(): no params data found [ 249.090627][T11844] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.097889][T11844] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.106425][T11844] device bridge_slave_0 entered promiscuous mode [ 249.116179][T11853] Unknown ioctl 35302 [ 249.120721][T11844] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.127977][T11844] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.136494][T11844] device bridge_slave_1 entered promiscuous mode [ 249.167181][T11844] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.179871][T11844] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.211721][T11844] team0: Port device team_slave_0 added [ 249.225417][T11844] team0: Port device team_slave_1 added 13:14:52 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)=0xffff0000) r1 = getpid() r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000080)='comm\x00') fchmod(r3, 0xa) execveat(r3, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r3, 0x40405514, &(0x7f0000000180)={0x9, 0x3, 0x3, 0xfffffff8, 'syz1\x00', 0x5}) r4 = syz_open_procfs(r1, &(0x7f0000000080)='comm\x00') fchmod(r4, 0xa) execveat(r4, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f00000000c0)=0x521) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000400)={0x9, 0x1, 0x1, 0x20, 'syz0\x00', 0x10000}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB="1682a2491dbf82051d21683f93cc0100", @ANYRES16=r5, @ANYBLOB="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"], 0x1cc}}, 0x800) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) [ 249.316252][T11844] device hsr_slave_0 entered promiscuous mode [ 249.352633][T11844] device hsr_slave_1 entered promiscuous mode 13:14:52 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20000, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000040)=0x1000083) [ 249.396478][T11844] debugfs: Directory 'hsr0' with parent '/' already present! 13:14:52 executing program 0: gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) vmsplice(r1, &(0x7f0000001140)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="7458147a7c718ddcbafa346a2c386f10436f5207f24e3a7588dd0b9fa4b9db029fbc59d3b8bfbad2979bfb7da95e1ad7e994ed3dafb8a242348ab81004cf99880bb9b453f7534a969c2a4446ab346fb6a1b5e7fed25766843f0fbb3688eb7ea9df4fde1075d450da29a84d2a9df5b7d41bf116496254e8146ffbfd83cecbbdd0c30c289d58", 0x85}], 0x2, 0x0) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x9) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001600)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r3 = syz_open_procfs(r0, &(0x7f0000001640)='net/dev\x00') ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000001680)={0xffffffffffffffff, r3}) [ 249.459729][T11844] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.466967][T11844] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.474715][T11844] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.481979][T11844] bridge0: port 1(bridge_slave_0) entered forwarding state 13:14:52 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\x02yz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\n\x00\x00\xfe\xff\xff\xff\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x45c) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f00000000c0)={0x1, 0x3}) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000000)) [ 249.629370][T11844] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.648909][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 13:14:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x74, 0x4) geteuid() bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xf3, 0x200007fa, &(0x7f0000000340)={0x2, 0x4e23, @multicast1}, 0x12b) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000080)='comm\x00') fchmod(r2, 0xa) execveat(r2, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f00000000c0)={0x40000008}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x1017f) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) [ 249.673241][ T3371] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.686559][ T3371] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.705711][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 249.758757][T11844] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.777559][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.786707][ T3371] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.793928][ T3371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.840666][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.849788][ T3371] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.856990][ T3371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.867638][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.877504][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.902595][T11844] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 249.913335][T11844] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 13:14:53 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/\x85e\xff\xff\xff\x17\x01\x00\x00\x00\x04\x00t\x00', 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) close(r1) ioctl$FICLONE(r0, 0x40049409, r1) io_setup(0x1, &(0x7f00000002c0)=0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r3, 0x1) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x379}]) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r4, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}]}, 0x3c}, 0x1, 0x0, 0x0, 0xa004}, 0x24020400) [ 249.948813][T11844] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.973581][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.985791][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.995875][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.013572][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 13:14:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={'veth0_to_hsr\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) 13:14:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x20081, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="23000000240007011dfffd940101830020200a000900000000000000ffffffff0d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 250.353687][T11891] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 250.384608][T11893] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:14:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0x77, &(0x7f0000000000), 0x20) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 13:14:54 executing program 1: io_setup(0x1, &(0x7f00000002c0)) r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r0, 0x1) io_setup(0x1, &(0x7f00000002c0)=0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x379}]) io_setup(0xe077, &(0x7f0000000140)) io_setup(0x1, &(0x7f00000002c0)=0x0) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r4, 0x1) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0, 0x379}]) r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000080)='comm\x00') fchmod(r6, 0xa) execveat(r6, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r7, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r8, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r9 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x9, 0x200000) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r10, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r11 = getpid() r12 = syz_open_procfs(r11, &(0x7f0000000080)='comm\x00') fchmod(r12, 0xa) execveat(r12, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) r13 = syz_open_procfs(r11, &(0x7f0000000800)='fdinfo/4\x00') r14 = getpid() r15 = syz_open_procfs(r14, &(0x7f0000000080)='comm\x00') fchmod(r15, 0xa) execveat(r15, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r16, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r17 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r17, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r18 = getpid() r19 = syz_open_procfs(r18, &(0x7f0000000080)='comm\x00') fchmod(r19, 0xa) execveat(r19, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) io_submit(r3, 0x1fffff33, &(0x7f0000000b80)=[&(0x7f0000000d40)={0x0, 0x0, 0x0, 0x2, 0x7, r0, &(0x7f0000000180)="b2175837353badd918c3aacc256aa61b25dfe1433b4495f32b475ce14391c9fa0573a9bfd314c700b5d4ac297ebf0a45b640dcda10a5505b", 0x0, 0x8, 0x0, 0x2, r6}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0xf137, r7, &(0x7f0000000c00)="11e4882321006e4be0f8334b37bb8c3acd9ff68f6cde2f9160d4cded2ea1359c8b6a8a39b1d99a4aff", 0x0, 0x1ff, 0x0, 0x2, r6}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0xfffc, r8, &(0x7f0000000c40)="e183aa2430ef918da1938a9c0be0b4b97c48668e4fc345286fccbfe851f92c1b77417825756797bc72f1bae148e33029f531a871b91ba2496d25cf198a01e8bf8031062faf6a796f816864d5eccd44714b724533365ff6a1e53817d05c21adcafefb830bae9eea1825c7e6f16a1d5400ce4d4096acca487814be400f999db14e828c78db4d5ce3a0b3f583476604f65f34e3682894127f6b06cc838e4a0454a089dfc05bcfa457fbcaa08bcf9d5079117b55ba726e46f4878d8e87b67457cbe37d7c7aa477f42e6222378fefb3b8ac442048c864306c2946db900e6554b1a04f97961cecfaffb4c29462873779", 0x0, 0x84, 0x0, 0x2, r6}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0xffff, r9, &(0x7f0000000480)="2603b339fe898730cf9e15e920a94caab44c50a2d6c345f42402caaebf9d9f9adeaa28e706daccfb229d58145b3d23", 0x0, 0x7, 0x0, 0x1, r6}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x5, r10, &(0x7f0000000500)="2c2b51f59e866576db484e78aee5ed6a0285e44c9a5b727b00d3bd5ea20141e55a6cf6890502616264863a394dfeb460fd60062ea3bef2a503a473f431d5ebe19676a111023b3d46ae03063b271371ec4847980174c13b0c962223075646ced9fc9413c624e656a0a3dd8cc808bec421bb19533b326b0e4d7f04dd1798013a8f4e079ceb9193b014fac773a20dc94105df54f1fa54d59478cc3982b9ee8f", 0x0, 0x700, 0x0, 0x1, r6}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x7, 0x7fff, r0, &(0x7f0000000600)="7161c6e09b299ec0ad9930a436eb9536e700bab663dc67248342d08edd735db0824031e72ddce5f0a0fe47af4ec921c440663a31cab3506d2b249684e9002afbc527564b83df6e2d65a6ee9e0ce4d827c3ed0e672e5762f7e637300021097f314bc7845f7c60b08211e8081bd0b55dbaf67c61bd120bc2c7c9ecf871f0a1dd75d0be30a8d381e99f656e917757e5a2b862ed9f504c2fd65bf94555d9c3cdb19716226ba8244010a8bd23d82cd7b25c21e1cf628cf69ca93f6f304565e677fa6063d8549a968408c9c895ceb2fa90ab5aed8dfe4d7d0c482331ab5ad726fc52eb43b8d12f7eed26a6bfa0", 0x0, 0x8000, 0x0, 0x0, r6}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x2, 0xdf, r6, &(0x7f0000000740)="4af187d421e8d11790d81336df481cd41fa7481f61caf6ec1b304e9af42ed61d288377446a60a0da5065c61e82beeca8a9a6bcbac6ba59938a549ff19fea5bd8975d89b9cbe50a97e8c941d312e9a4c12ddfb60051bb9666b63600054952224ee42759b118eb2ed3985c976d8deee382269cf4a86e4a7692d91c454e633a", 0x0, 0x6, 0x0, 0x1, r12}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x4, r13, &(0x7f0000000840)="a4ac25e30e8671aa35ee960579bbb718b19dce411269f31e48d7c57e945a6d84d9195299d4ec71895322efaca860993b2a06b58acd2188edbfd2edc3bbcec878b27a9a0b694df06526891f7e8d7f2bd2874045ade32854096662a0265742959d08565bec39f373793631fb21b5e7e515ae62c302dafcdb808b038bcf0c152b746eb5af6bca4a5bcb8772fdfd40b83f0c984b38e805eb9aedcb011d738b939b68af8ee514b559be0e68ef22681ac4a2ed04a3b348bc59b53fefc257e18ae9788842c85ef8730bd68e9c90a31b9778fb", 0x0, 0x1, 0x0, 0x2, r15}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x3bf, r16, &(0x7f0000000980)="374c88355e639d3e20f8f280382319bac3e8fbe3ea017e9cff19d738a688445a4ec3ec3048f8e86803754c214ab61c6a54f8f98d9edb45fc414adeecfb05c1514c89e05c20cdfd6c65fc296d91041c9fabc0d820fdff1ef80286ff6f702ed7cdcbfb7f16e1a56d9ddfebc211f66aef8caafd1f0a4717ca5660fd24255159f11553276d17586e92fe82e696d36c209df4d9c1e756167f9e934a7b748efde8b16a6459b7b98812fcc241b0", 0x0, 0x2, 0x0, 0x2}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x6, 0x8, r17, &(0x7f0000000a80)="a13fbe710d138e3978353887e811969e0be73b3c2f6401654449ab3b15d1f1e21c9c6ff29292218b8d9547cbb4f1fc1b08e7e5b16b1e11e2224a6b768f739e2b1bfc9d72f6685955e7ab45b37d72a873b856ed3f819c29969ef7826336b9661ae61cb3b28b4712987d37a8e74453fa974791228b0745e07ce91e6d7d9c9214dd3717f1cda84ed6c2668adb191cf43f", 0x0, 0x4, 0x0, 0x1, r19}]) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000f40)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000040)=0x14) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r20 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lseek(r20, 0x0, 0x1) 13:14:54 executing program 1: r0 = socket(0x10, 0x5, 0x4) write(r0, &(0x7f0000000140)="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", 0xfc) 13:14:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000080)='fematches\x00'/22) r3 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x8000, 0x400000) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x2000, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000100)=0x2, 0x4) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1, 0x0) 13:14:55 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x3fe, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f44f5dd1cbb1fd15c25b40626663efbb508797687c3494dc42605315d077c65b"}}) 13:14:55 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r4, 0x1) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0, 0x379}]) sendmsg$nl_netfilter(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x231c}, 0x1, 0x0, 0x0, 0x40800}, 0x8001) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r5 = gettid() r6 = getpid() r7 = syz_open_procfs(r6, &(0x7f0000000080)='comm\x00') syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x2) fchmod(r7, 0xa) execveat(r7, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) ioctl$ASHMEM_PURGE_ALL_CACHES(r7, 0x770a, 0x0) r8 = dup(r2) socket$inet6_sctp(0xa, 0x1, 0x84) write$FUSE_GETXATTR(r8, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r1, r8, 0x0) tkill(r5, 0x1004000000013) 13:14:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000080)='comm\x00') fchmod(r3, 0xa) execveat(r3, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r3, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r4, 0x4, 0x8}, 0xc) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="000000804000000011fbbbe13663114d542600008003000000f5098cd6a7e6"]) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0xc0010140], [0xc1]}) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x408020, 0x0) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000200)={0xff, 0x6, 0x2, {0x1, @pix={0x21dad271, 0xfffffff9, 0x32315258, 0x0, 0xfb3e, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x20a2b817fe66cfd6}}}) 13:14:56 executing program 0: io_setup(0x1, &(0x7f00000002c0)=0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r1, 0x1) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x379}]) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000080)=0x50e, 0x4) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000000)={0x1000}) syz_emit_ethernet(0x66, &(0x7f0000001100)={@random="f7b40ec3d749", @random="b5369ab886d1", [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x29, 0x0, @ipv4={[0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x2b00]}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x4}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f], 0x1}}}}}}}}, 0x0) io_setup(0x3ff, &(0x7f0000000140)=0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) ioctl$TIOCMBIS(r4, 0x5416, &(0x7f0000000440)=0x20000) r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000080)='comm\x00') fchmod(r6, 0xa) execveat(r6, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r7, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r8 = getpid() r9 = syz_open_procfs(r8, &(0x7f0000000080)='comm\x00') fchmod(r9, 0xa) execveat(r9, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) io_submit(r2, 0x3, &(0x7f0000000400)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x2, r3, &(0x7f00000001c0)="742954163de67a9eb1e23cbb664c7adf9445d0a034e09a1abfef19aa091618d6611317f718b4cfdbd425090731e10ff4f09e28b73b060f48560d98a6219becaa0ce4c3260e7af268", 0x48, 0x2, 0x0, 0x1, r6}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x6, r7, &(0x7f0000000280)="87e2599117a6483cfebeca1b67d862", 0xf, 0x1, 0x0, 0x4}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x5, 0x80, 0xffffffffffffffff, &(0x7f0000000340)="d3e210babec73328d2819d5a78268fb862b06c311a2f1fc54502537ad722bdff28a9c0ea7660e572c86f4cf9251b8bf578972bbfb0a627cc017f558faf6b95aa7f38d86088963a4503da5808dd9c8e9eb69c89e17348bfd64322def2648a6bd27832e93f4c2e3305efab1837ea18f8df48270c81e2db9e2311e61aafa0", 0x7d, 0x4, 0x0, 0x0, r9}]) sendto$isdn(r1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0xb, 0x8c00, &(0x7f0000000180)={0x22, 0x6, 0x5d, 0x7f, 0x4}, 0x6) socket$packet(0x11, 0x2, 0x300) 13:14:56 executing program 1: r0 = socket(0x4, 0x3, 0x0) write(r0, &(0x7f00000001c0)="1f00000043000d0000000000fc07ff1b070407894300000007000100010039", 0x1f) 13:14:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f00000daff0)={&(0x7f0000000440)=ANY=[@ANYBLOB="c00000001b000100000000000000000000000000000000000000ffff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bd6b6e00"/120], 0xc0}}, 0x0) 13:14:56 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x10000, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000200)={0x10, 0x114, {0x57, 0x49c3, 0x5, {0x2a, 0x5}, {0x3, 0x7ff}, @period={0x59, 0x6, 0x1, 0x8, 0x8, {0x1, 0xfffd, 0x0, 0x8}, 0x9, &(0x7f00000001c0)=[0x66, 0x1bd, 0x9, 0x3, 0x3ff, 0x7, 0x8001, 0x100, 0x403e]}}, {0x56, 0xfeb1, 0x9, {0x8, 0x9}, {0x2, 0x1}, @cond=[{0x8, 0xa345, 0xf1ec, 0x5, 0x8, 0x4}, {0x0, 0x7, 0x3, 0x89a, 0x0, 0x5}]}}) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername$tipc(r1, &(0x7f00000000c0)=@name, &(0x7f0000000100)=0x10) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mmap$binder(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x1, 0x11, r1, 0x0) r3 = getpid() r4 = syz_open_procfs(r3, &(0x7f0000000080)='comm\x00') fchmod(r4, 0xa) execveat(r4, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'\x00', 0x10}) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000469ffc)=0xd0a, 0x23) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000000), 0x5c) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x4e24, @multicast2}}, 0x0, 0x40, 0x0, "e6df0a8b6de380028e24cdfa4115e3cb97056f37e4ffd7d4ced1eb9692593c1bb2120c793706a6daf68b1d3f1d866a93de639ad67b279bba6375a0670cb23a83fe280a0a9246601f3389ca621f3b896c"}, 0xd8) setsockopt$sock_timeval(r5, 0x1, 0x42, &(0x7f0000000080), 0x10) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f00000003c0)={0x10002, 0x1, 0x3006, 0x1000, &(0x7f0000afd000/0x1000)=nil}) pipe2$9p(&(0x7f0000000140), 0x4800) 13:14:56 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x24020400) close(r1) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x8, 0x0) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f00000000c0)=0x26) ioctl$FICLONE(r0, 0x40049409, r1) 13:14:56 executing program 1: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2000000000000248}, 0xc16dcca46673e1b0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 13:14:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="1f00000000000000000000400500010000e4e6fc4be790f80a00000000b7871001000000002300002560b700ef"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100e25fb42e06772d82000000000000008000a000000000543d"]) 13:14:57 executing program 0: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x4000, 0xa520650757709ff3) execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000240)='syz'], &(0x7f0000000600)=[&(0x7f0000000300)='GPLvboxnet1em1$ppp0\x00', &(0x7f0000000340)='\x00', &(0x7f00000003c0)='proc]]nodevvmnet0wlan0wlan1*keyring&-bdev\x00', &(0x7f0000000440)='user\x00', &(0x7f0000000580)='\x00', &(0x7f00000005c0)='keyring\x00'], 0x800) io_setup(0x1, &(0x7f00000002c0)=0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r3, 0x1) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x379}]) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000900)=@hopopts={0x88, 0x3, [], [@enc_lim={0x4, 0x1, 0x3}, @calipso={0x7, 0x10, {0xc2a, 0x2, 0xfd, 0x8, [0x400]}}, @enc_lim={0x4, 0x1, 0x46}, @padn={0x1, 0x1, [0x0]}]}, 0x28) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r4, r0, r4}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa4f00b3738a8f08", 0xc}) keyctl$revoke(0x3, r0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000640)={0x0, @in={{0x2, 0x4e21, @local}}, [0x0, 0x4, 0x80000001, 0x8000, 0x1, 0xa9, 0x5, 0x3ff, 0x400, 0x200, 0xf9, 0x7, 0x6, 0x0, 0x1]}, &(0x7f0000000740)=0x100) io_setup(0x1, &(0x7f00000002c0)=0x0) r8 = socket(0x2, 0x803, 0xff) connect$inet(r8, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r8, 0x1) io_submit(r7, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r8, 0x0, 0x379}]) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0xf, &(0x7f0000000000)={r11, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000780)={r11, 0xfff}, &(0x7f00000007c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000800)={r6, 0x1a0, 0x3, 0x8000, 0x0, 0xff, 0x81, 0x8, {r12, @in={{0x2, 0x4e23, @broadcast}}, 0x400, 0x0, 0xffffffff, 0x8}}, &(0x7f00000008c0)=0xb0) read(r5, &(0x7f0000367fe4)=""/91, 0x275) 13:14:57 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5c, 0x10000) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f0000000040)='/dev/vcs#\x00', 0xa) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f00000000c0)) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x33) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x400, 0x20000) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000140)={0x1, r2}) r3 = socket(0x2, 0xa, 0x81) recvmsg(r3, &(0x7f0000000540)={&(0x7f0000000180)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/20, 0x14}, {&(0x7f0000000240)=""/126, 0x7e}, {&(0x7f00000002c0)=""/183, 0xb7}, {&(0x7f0000000380)=""/241, 0xf1}, {&(0x7f0000000480)=""/51, 0x33}], 0x5}, 0x20) pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x7c00) ioctl$HIDIOCGUSAGE(r5, 0xc018480b, &(0x7f00000005c0)={0x3, 0x3, 0x100, 0xffff, 0x80000001, 0x5}) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm-monitor\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000640)={0x2, 0xaf, 0x0, 0x6, 0x91, 0x0, 0x0, 0x1, 0x0}, &(0x7f0000000680)=0x20) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f00000006c0)={r7, 0x7ff}, 0x8) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETSTEERINGEBPF(r8, 0x800454e0, &(0x7f0000000740)=r4) r9 = add_key(&(0x7f0000000780)='ceph\x00', &(0x7f00000007c0)={'syz', 0x3}, &(0x7f0000000800)="1681f01e753a980e028be9a10a87e605aabce07a5e7f10e49e4255bfc2733dda2ce05d7e0ffe7d473a0d2632730a0c5a98fe76905f88ab5d1b71a4d5961f0b32f23333509ca40056c1cb1f923fd3e941a45e694f77fb893cb72dc1fc2cd799584ba1d56e2ca732ecc4e69832f677507d9c02b4e14bf753d314c372c367ff7d9c556b57a43ba5c9f8f32a2c875b5f3a13f94dd21fa92558d32b14d2c144b2bccaec5bfcae971cb7d3835ddb225f4457dfe8c3052ab81fa71cc86639cc70a58807c365fb9daa5aa38213dcd388225183f6c7ba1695cbd2519f5beb2e85d005bfeb7824d6d192f3936d4dce35926062", 0xee, 0x0) r10 = add_key(&(0x7f0000000900)='syzkaller\x00', &(0x7f0000000940)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r11 = request_key(&(0x7f0000000980)='encrypted\x00', &(0x7f00000009c0)={'syz', 0x2}, &(0x7f0000000a00)='/dev/vcs#\x00', 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r9, r10, r11, 0x0) pipe(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r12, 0x404c534a, &(0x7f0000000a80)={0x5, 0x5, 0x31}) r13 = syz_open_dev$vbi(&(0x7f0000000b40)='/dev/vbi#\x00', 0x2, 0x2) linkat(r0, &(0x7f0000000b00)='./file0\x00', r13, &(0x7f0000000b80)='./file0\x00', 0x1600) r14 = accept(0xffffffffffffffff, &(0x7f0000000bc0)=@ethernet={0x0, @local}, &(0x7f0000000c40)=0x80) sendmsg$NBD_CMD_RECONFIGURE(r14, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x12}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x28, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8b}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000010}, 0x10) getsockopt$inet6_mreq(r14, 0x29, 0x14, &(0x7f0000000d80)={@initdev, 0x0}, &(0x7f0000000dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000e00)={'team0\x00', r15}) r16 = fcntl$getown(r4, 0x9) process_vm_writev(r16, &(0x7f0000002080)=[{&(0x7f0000000e40)=""/196, 0xc4}, {&(0x7f0000000f40)=""/24, 0x18}, {&(0x7f0000000f80)=""/99, 0x63}, {&(0x7f0000001000)=""/4096, 0x1000}, {&(0x7f0000002000)=""/98, 0x62}], 0x5, &(0x7f0000002500)=[{&(0x7f0000002100)=""/229, 0xe5}, {&(0x7f0000002200)=""/185, 0xb9}, {&(0x7f00000022c0)=""/9, 0x9}, {&(0x7f0000002300)=""/247, 0xf7}, {&(0x7f0000002400)=""/254, 0xfe}], 0x5, 0x0) [ 254.398223][T11958] IPVS: ftp: loaded support on port[0] = 21 [ 254.538007][T11958] chnl_net:caif_netlink_parms(): no params data found [ 254.572458][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 254.578747][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 254.589674][T11958] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.597002][T11958] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.605481][T11958] device bridge_slave_0 entered promiscuous mode [ 254.615900][T11958] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.623166][T11958] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.631490][T11958] device bridge_slave_1 entered promiscuous mode [ 254.662774][T11958] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.675505][T11958] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 13:14:57 executing program 1: shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) r0 = getpid() syz_open_procfs(r0, &(0x7f0000000080)='comm\x00') migrate_pages(r0, 0x4, &(0x7f0000000000)=0x74a, &(0x7f0000000080)=0x2af45a6c) add_key$keyring(0x0, &(0x7f00000013c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0x0) r1 = getpid() syz_open_procfs(r1, &(0x7f0000000080)='comm\x00') io_setup(0x1, &(0x7f00000002c0)=0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r3, 0x1) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x379}]) accept(0xffffffffffffffff, &(0x7f00000047c0)=@can={0x1d, 0x0}, &(0x7f0000004840)=0x80) sendmsg$can_bcm(r3, &(0x7f0000004980)={&(0x7f0000004880)={0x1d, r4}, 0x10, &(0x7f0000004940)={&(0x7f00000048c0)={0x9, 0x740, 0x9, {0x77359400}, {0x77359400}, {0x3, 0x1, 0x1}, 0x1, @canfd={{0x3, 0x0, 0x1}, 0x27, 0x3, 0x0, 0x0, "a23c68167bc419c8367de405b8f4449b7db2937786d6b275c28c63472e958af4f17e13f48bb8fc8bcbd2e19e8079018371746daed585a37ca7fe301c4f697b43"}}, 0x80}, 0x1, 0x0, 0x0, 0xc1}, 0x8000) process_vm_writev(r1, &(0x7f0000001180)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/106, 0x6a}, {&(0x7f0000001140)=""/50, 0x32}], 0x3, &(0x7f0000001280)=[{&(0x7f00000011c0)=""/152, 0x98}], 0x1, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) [ 254.741259][T11958] team0: Port device team_slave_0 added [ 254.759602][T11958] team0: Port device team_slave_1 added 13:14:57 executing program 0: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x4000, 0xa520650757709ff3) execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000240)='syz'], &(0x7f0000000600)=[&(0x7f0000000300)='GPLvboxnet1em1$ppp0\x00', &(0x7f0000000340)='\x00', &(0x7f00000003c0)='proc]]nodevvmnet0wlan0wlan1*keyring&-bdev\x00', &(0x7f0000000440)='user\x00', &(0x7f0000000580)='\x00', &(0x7f00000005c0)='keyring\x00'], 0x800) io_setup(0x1, &(0x7f00000002c0)=0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r3, 0x1) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x379}]) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000900)=@hopopts={0x88, 0x3, [], [@enc_lim={0x4, 0x1, 0x3}, @calipso={0x7, 0x10, {0xc2a, 0x2, 0xfd, 0x8, [0x400]}}, @enc_lim={0x4, 0x1, 0x46}, @padn={0x1, 0x1, [0x0]}]}, 0x28) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r4, r0, r4}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa4f00b3738a8f08", 0xc}) keyctl$revoke(0x3, r0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000640)={0x0, @in={{0x2, 0x4e21, @local}}, [0x0, 0x4, 0x80000001, 0x8000, 0x1, 0xa9, 0x5, 0x3ff, 0x400, 0x200, 0xf9, 0x7, 0x6, 0x0, 0x1]}, &(0x7f0000000740)=0x100) io_setup(0x1, &(0x7f00000002c0)=0x0) r8 = socket(0x2, 0x803, 0xff) connect$inet(r8, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r8, 0x1) io_submit(r7, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r8, 0x0, 0x379}]) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0xf, &(0x7f0000000000)={r11, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000780)={r11, 0xfff}, &(0x7f00000007c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000800)={r6, 0x1a0, 0x3, 0x8000, 0x0, 0xff, 0x81, 0x8, {r12, @in={{0x2, 0x4e23, @broadcast}}, 0x400, 0x0, 0xffffffff, 0x8}}, &(0x7f00000008c0)=0xb0) read(r5, &(0x7f0000367fe4)=""/91, 0x275) [ 254.823344][T11962] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 13:14:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000080)={0x33, &(0x7f0000000040)="96acc0190afff395aeec7ca67636aefa4d5544b6fab8acf4b6a43e6519b3456cce583a63969954568a4929afc462ef7302f991"}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x9f}) [ 254.876216][T11958] device hsr_slave_0 entered promiscuous mode [ 254.913122][T11958] device hsr_slave_1 entered promiscuous mode [ 254.954405][T11958] debugfs: Directory 'hsr0' with parent '/' already present! [ 255.015536][T11958] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.022816][T11958] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.030555][T11958] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.037808][T11958] bridge0: port 1(bridge_slave_0) entered forwarding state 13:14:58 executing program 1: socket$kcm(0x10, 0x2, 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) r1 = socket(0x2, 0x803, 0xff) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r1, 0x1) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x379}]) io_setup(0x1, &(0x7f00000002c0)=0x0) r3 = socket(0x8, 0x4, 0xff) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r3, 0x1) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x379}]) io_setup(0x1, &(0x7f00000002c0)=0x0) r5 = socket(0x2, 0x800, 0xff) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r5, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r5, 0x0, 0x41, &(0x7f0000000140)={'raw\x00', 0x8d, "06fa62e47c72973be6fdafe6c3a9f16ee4778188ad4c47c99fa21b9119f2031208683e5126dd158288c2703c39993c49aed9b9ad80bf7cd67dc8f3dd3bd3aa4ac43634a03caffcd196af540efd8a27fde9f983361c8e1537da6e7766baf9007d06a4e10e6c2913ad5d896a7ce92724aaeaf0433631ca2104679a201605ba9281a5c8093ccb8f9e890ff403403e"}, &(0x7f0000000200)=0xb1) io_submit(r4, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, 0x0, 0x379}]) io_setup(0x1, &(0x7f00000002c0)=0x0) r7 = socket(0x2, 0x803, 0xff) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r7, 0x1) io_submit(r6, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, 0x0, 0x379}]) getsockopt$kcm_KCM_RECV_DISABLE(r7, 0x119, 0x1, &(0x7f0000000240), 0x4) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000001200)="d68d42b7cd92109cf3c31e9e0f6b9221e6a453f39d3b159b", 0x18}, {&(0x7f0000001240)="5f90bae8de43eac05199fbb684946ea5ff1bd604e5145a57407cafdb5b4e19113ddafce931e3cd3b70310e0eeda16fb4ec3b214bec9e1a377aa4761dee20211ee6b408fff296c4decba29078232473c5234b2528efd4787665e9fbd4b5f19683e2d67b51dab34dafd378f8c25eed0019a5395c9af28dbefb031e59568427dd18001059dd29f430e73ae773861eed32159231ab3e91b320f855939249d8b4875fad98e73e006a0c71ed55ae347ae56ee9ebc95eba0c666ffbd5f50cfb3115cd7466360edcaa15a6186c7abdd3309190f802a0d52774d482efc08792492df440cccf9619bd9e939324a90ef73a96bed0ec3775251f25d6cdf1aa74dcd7f94fae81935c4f2f0c4e469aa7180b9358fbc27aa7285a59a1deb1092f4aabd2c05b1e36280f068a350f59fb1fbcf9ff03a9a0a4420dda89bb4af3d7c1108131127c294c79a3d2bd4f0029347afb7b7d308892f1dce4d95c691a78790a1941a9b33b5c41added19b39a039815c29a46438a44dccf2b3207b1756f0d177a7e3baebf44f7f808863929866fb2f74b103b19e5932b03b862905dc638c4205005ddeabb5e2a995e715d3718ccb21351be42890379553159b62e6a44eea672c4e7426f44fee15ea5f875059fc66b0d34cec87cb8ac0534a032b886fc53e0fcd3b22c5c8dc0086e96a331be117f21b0cea77e07724dbcddc19113375eee7e4433f310110fcbba322f04c29e1cd364bae50e976348cc76df737fc40069219cbb5a4ae22071dc09f6f52f23b4d8bbdd42114a1491877c3c904bbdc5c3f2c84dcbe835e31338f35e5e35b39f260488daaa453211e24d69bc75be436f4a4f3541cd2b51316e504d4f18196ccb7a054daca1306d0c53d22e05c5c83e2b7b093f87afe0b05ffb351b68ba6ef9c515fe592610286b6d15c5aa83cbaa2d44f30b39d75d3eacff2d1c078196443851b9ca14158e5967981021f7a05f5ba1005a8ea03310b30ef991a26bb772a90ec3c9af1febddf2411d214f469944f47f97ade17f86acf2ca370aea9a3c164a3e0547d9fad79f740c240b2fbf192b795a8c5cf010f48ae9e344f95fe838865c458119d815fd539f173ace77fe6a76d81aa598f51c80b41bb4c1b8b02002da30613a655adaa86457278dfb49715c33f457a660fd07b7e5bb35ecf3e594493601e797befd2502debb6bdf5ef037b6d5b087a5fc92d3a371e802b1a6dd3572e24ab134242eb8efc35de486912a77e7c1adcef6e96525d0914bfd890215b58086b630e18c6098e1736f80a09a953f6f9998178589c52bc537184b7c94e85a621df8d6024505ae817714f68ff7b64b254fe3da0ef35151a4c71263f2dbc5e6128e4c75649a6e16b5f5baf95273e68f3ad2a4a0c03938bc37665c2defcc76374e91cb2d992e0d9466d1bd2de42cae159de488da9bdb70ae2b37a541e6ef695a58679cd681a529a22446392c7c4872a529923c8aafc6088e98b24ae1867fcd594d106f5d20455f5019c582d4217a54c564b30cf8f826c94bc78c1683740bbb41dff2d73615b7d02eb8769d294d5f3192620ac7151ee69d7b6936d1db8cdf2aba79e5da8315c2dff79e88808f75fa734404e6521eb1ad45cb644a0e4005087d247eecf0c183dfa54267f1eb608f108e4255dc448bf4d444ae64d9a95293e98df39d954d274d9a129fd60a792a2dc9fe94d020615810518a577bbcd82664d04505533ebcbf541440fdf2d5341ec7c4f9cbabdacc67e06dd9e5b6a6a60ae4879f5f39a9cc79c6be825ecc6fc1c933a57709f2e8cf1020a467e4f1a57ebc5b00242fbbe22cda9465ef962c749f4d5218e719b9b4189d2110555cc2e75522ce1eb42a17c29100544ee5f46c8b035812c5c6569e418006fb01b4e5fd0c8fb9ef1c1480dbaee11230c22190eb4b983a9ea3cac46d594d639305d8d4a9a269d2229d377a18ce40583ee70c9acf085e0c99f4cd952141f0801c1adf60abaa4d4238362a861e45579c841c77ee2fcb618c3b4e79c9587334973280e75d281327c85464a4c77857b3dc3af1f9578d103588b1941144c94e2cf323d07db601ce1d2ad10aff61871ad1958c4f0a6a1ac9a16eb78f583cc7010db3a8c93a219f4ec2bd20ed8a8a52621bbdf440f6cb59262756a589b70ee8c1b151f38bda5795e4ab4e5e1bffd927fbcec1552642f95c069c0eb4014b497fafcc3bdde5b7945d4ee88219180ef997f6298d278f270b527dd0a7a6b4adfefccc7351499d0b1d5ac8b8e32498fd04f8596f293508a62bb7ba3a73e68d31b27554898cfda1705cc8808d8f2a080e133bfa3fdf08bcb80d2ad2ded62a9542510c5548f01e3775955d09f9e48c574e1aa5909f10c57b6af9262e8e6ecc9cfb8f392b3e4fc34d684f7a465ee597e68059cc3fa94a5f02afafd3c54c652795f716d24f7cc2c2d86d629e5eebc257dc4e9b2aa3d142b5f3c80c4e924d8325544f0457e9299342c20a7ea41909b66724b3c719b7c291934e0ba2138aaf51ddaf3fd056a6ee008248ff6b950288bb30237d549425f90eec061ba0520f1ed9085cb0c0098953ef12df8dceb6242d00def906ae882c5f10401ee3aa69916db04702e3aac4645e09eaf164edb1f888c52f3603d798c9363a0fdbfbc77d1c81fc989b92fffdb7799fcdaced97c1367695740aaced94a23f1de2ed379cd167ddef980111b7c7549750ef5e097ae47ff5acf4debf6a23ad559d4ef42bd22050620caa42addc5c35a79a228a516805a5e86d7ae12dd73e2a3d7f11f4ee438b0280ed9952bafdb309933c4027e749423da77f025f101fd52297abb9cf632c7afc5b85b725617fed2b33ed5d955473b68be485b94fda6d59af85adbfbab03a3a15a54504d0fe1c4a4e5f05127a9b33b53b4303b68266a8280a7319028b907c7bda8b3a4f51783692b1192cdf69cc2d6e6f39efd407be47eaeb2ed03e2d4998985792e4802725ddaf95eff7e97a3072e93c5e8e9dc18d461ce012425ae1bcce13d95f2e4ee634eca95a2b29c5ea2381bc186ad0188874caebcc88cec610a6399e6d352aa6cf542c8d50de1cf3aa7194ebc9e9e70796fab9adf0d1cee016696be8b5179c5192cdbc2696fe9f2a4a11869ae9438695a7579635cb5eec92c8a619224029ceeaac93a33bb7a73b108241b6d40881aae59765f6e7e2d8abf90835021c2103c20454b02c651e12b5e33f64c03664d0e7dcf53017107c4c0968b88e7a9234eaa112b4df039897ff48fb17fa2a70990b3d2b853aca4bf398ae17c21a6ef901907aa9bd9948f7a4dd45e16ffe3ecb679ce3069dec92ea63f3df1097661acfbbe25f34230c1621047e61a2389bfdb1921dfa1933fe4f8572277335e51c43fd988e2c3dcd91e3fcfaf0a48b5a4d51d09c948f51bc3ad902a259173fe19a7590caf1632cd9587e543fabab9e43df5c6dcb6e0423ad7dec48ec711e2be744eb26497a30f9eb41cf1e0bfaccb055041b64717a36d2657a66856cd10e6b16118ea32ce5dc123897455daf5b1c997060774f98d5add9979a28457ac59a28582f231ea1f829ac074f3d4b7f33c80a0273197211ce08a0c3bed3c9cabb51ba1f01951098717b3a8ad19c5cb8166e83ba2094208a926592308c0d2dd607014dd95b753cf176948fe672edc3ef2fd8d5ff0b6c9c9070a2c9b9dd6e6b9f509705549c792b26ed4418781dc9ce1e515164750b1c96a441abaf0e8055c5b6b22e1c6262d60366e712db1750388dd47739fdd118d18f409c44aea475c9ee7013f3302bc6c92c6bc6d3e0c9f2dd9a2bcf28710c0f08d4cabac57aeb113369730fe9c8d7ec67b3f0bffe3b598b1d7228d45a986c6a3e2774d817f287315eaf304e55be7d1317f4b39fc92d074213b0a09696e88ea7cda70e0cfe5486f38301d66e113d3fba0ed484c37c7d3db427892387c93499fd0aecf898ffb096b0ed2e2d3e13de736e6bce89be1f9b7e8fe57ac859e5abcba5ac8e542f072282210757aba4a93739d352d45a598d0225d3b7c4d50127938f803f8dbe9c6c2bf5dd6ac0ac9b28e10af1278da06284f789d6428c7e4543c67a14d2ddfc1eca49588f2e461a27ba19f2efad51815554508e1228fdb4ffad46169ce36f0e94129805d19c3c26828efc184011d32fbb360237ed7d7ecbb605532e5a9230c95edd71cd6ced419dfadfcfe716deb4c729fee876f14247e7e4b21254d5ae09c1fac9223999009f99ac1a3fb4b057c6b5a105e5946b2e599fd4d9a00bdef3b48942f17567e054b619c7d67883043898987139c7bd0547b2bd720c550c8c27ca4298e729eb1a0d03fa31b3a089852344672992eb0265def928f9fe78d29ec2dd48c0807515d505424bc6c4fbbd4a48c96420313fb9c77eb6b2c83e2997b122fba9f83314ac5e29228a6f297fb2b29ee175d848737b2328ea0464952b542463394bb91348b66d900d47d00f62c81f357b4f7749451ae4dbe65c78ab743a871037f3e6e794ec9b3ffef4c64d76a19bc9d4e5a323f91ae3a58b5c0f587e0774ecb253c284ffdfa6490ccf52cb69ffa785c91e0d67459f872afba2ef6f44db03ad72f672d90d78dcb6f90a05f114852ad904e0d4c5d0827226e506c399eb58963fa862fa5faa6b6e599e7d83150576c50b6f7b6d23bb78357a80854238d2878bd903435dec14e8f06ebac2973ae4417440288a30c430a4f88c35e844da100ac7bca81c7f2c1a1c61051f478eb87b9bfa83867d11fd97c72995b5e8e2bf53a38ae146c66284c8334cd94514c3f56dd39695a7bf266560d8c3d74caa43a3c37cbd9f878a6598ef346841562828330889bff2fce76b4481d89bd868672d7bcb08749d999a56a9cb66224c879b05bfe5478d5b6a8170f90d78945014f01c59dd06d119887141df19d685b4421674e0637f2f029d14d8ca1ec61232c7520319357ec27581d7d856cfd4bddd45235cf9523488553ec85ad3671f91ca7bf8a75c17a17889e7a8f37ccbb21eae4d6795cfa23b6a795f63a8fc9797d8dd154472e633600905c4be58dee1185587087b55121fe95640a03d324663162b38469f74b99fb9ef7e021343630dc9b58815d1f2849ed0629e62492264c0854aba94f4112eb45a8faf0cc96e9755782befbf7dbf6b3257dc1379c8003a41dd7aff96c7212901fa0b60d8309640407ad5c7c18e5df42d589001f6b11d509b4503517a50269115a74c9d4bbd77e05a66edee242f2c292915414e01c9db966392e4d8ff5fc92f47a66a890552b495955b91c6ea74299c1c8f95c29f60b9c55a4cff6fb8b6aba03497d2685e462821707c662f7a976165e144b43dc509112d71a4b0a439bdded133d944b04915afffbff25f80bf32362dfda36b4d6f9adcfc97bf579a0a4cc013c727181ccd21f898dc3de0e5ac780fdce5dae5d213d225ae6e78435129e7daa9ed1396d94713063fbf3fdd14325c90994eba92f46ee6d923e58ff09a9ee97beddd35001af16c98dcc02edee928280926a58955ef2a69ed1a0f9ae2ac74f1b681f2be20df56d7a41513324c35c22e02056a763a23eb1904d6f549070bb016687e0ee505482e75dd276cfc4a1298f908a22d002ac30a5dab0fb7840c93c706ee7fccb3f69814645ea3c9a06c39fdc3453702ee3c12382bc8256e5932ee613e17ed18ca1f2d4cf4f998f9b29e5597d0f9b429f48adf5fb98ab9fa1c44ce86a8132c7e55e24dd82ba2dc8393f1383f3f7db428c124af41ba1ebd6844526480db9c0324ceccf3ceb169e6c31d6399b08f2d3382f629a52195ec076efe70a847bf81455ba85077a9fc28e5732c5588748", 0x1000}, {&(0x7f0000002240)="e7578c5a191e67d4f510a590ce9b8b83ab7447a9d625394d6042e3df234b91e2937ae6f7eaa693064a90bf43dab1e4c86be8f1a9d7348de326511fb17ca03d66b48fed11c991e173b3e7a92d546e791cf49f44c372e7c0290aad11cdda29af74e6173779140da9dbcb7b6ef06ba27bcfcbcaf379c78e50077d373bc11767210c7a8c77050149e907134a002f11eec57210e4f1442de6c08903420f46ccf224545b8dc05de5a4594ee0d1408a5be720f5b7691c69cc7a9e510d80a68fdb2c14c31bfa3e417a3b2067f787cf0880", 0xcd}, {&(0x7f0000002340)="a934a2a02065fa4190a0b3ce8aa77a882ca915c548886b433c28d2c505c2f61cb655e77eb59b76c83c51dfb4fa925629a0fe62570bb19aa9a33d08f46435815062325b1eb4191966faee1c99b3317a65ba604b4156a5eeb542dae387ab248704531546b817733356e458eb86c4d77f4277c80a2ecc311b75685b63be2f273f0fa022235f412c8dd571842bcff75d0365c523e633300525182813570064990782c5e7c74d43a2d9acc8b90ef171fd0cd36429bc9a18992e49b6a7fe8bdc80864def8882e480439a1d2cd7a6230f32446cd6b222a2d47a56151973fd11ac54d213a5af0fa8bbb81b291282fbd01ae509f1f8649ac1437c751792d7bd17fec329df03847b84866577ba6eba27ab3dd3f719396a57255ca2bbe0d4bf87c6b0097807291e7de515e217076d218150d4a1049664634be317613b178c893a49352d593c87c5dce511397ad4e8b7c0fceb40770d63ad2777bfa0f09eab20372a527364c752899c3757f511208b7c75eb7a7e5cb766ee686017d8e9223eefdd667fd82d3ac77e42a9f15a894e3ac1e3ab2c42f526662d7c3d7ea90183e51614fa6a82e1aeda0dcdbc586a52855b0cf37a4bf67b9bfdabdfb1f3d6a8243d88fce8a255c678bc56d394cfa57c549ad5587b2c1ae73bdddd994b7661b74e04d504fb91894e390c1b75958995a460c22b41d83a5cc9b92bdc2824b56493e7a48173667296b4d4bbebdd614f9384f24fcd98d47f20d0a36b7a8a7cce706d8b046ee93999024607fe2aae840b1d2bbe22e40554b8d45ed394ea7c628a6e30f7d8adabdc37f497bcff80cc175eb6b249983319167649f07536c506572031a0715bb7c04082d7962041054e47dcbae1813f5fefc2d1cdfc9070674fe5bfc3394d485d417aad719a130c4e6d1dfc8da026741da3d7f9d601cd392ad64e5b8b032c8b43b648e1ad935859c24b3157980ffb7102b0c72be4e89c0f254e2361471f95603e949e9ed3facfb04364f725272d8d7c280fc0c021973e40c6859fc5ea1be5b0fe9388a36b29875d013cda77033628d230a5fc5994ee145df24ea69bafaecd74192ca57242df8ea1f22a6bc68f115ca1b272e4647e6a19fe7886f5fa7edd3a994e597555056dc02bee5f0ac0688d9962ab91f96bde6f1cba21cc83ff6233453220f5b2a88be80382a392371ba6984279d47dc6c241e58f2099421093d3ce4520554b17d9a029f4fab14a8dbc98ec0e2b8263fd1379f1d08b992aaae9989ab640c6259fcc49d426afed4c64c7d7caa66ec9ae151cb207ff765732847e38a52db0af66d90452138893150fe787d65fece34c3fa28858bbf60580390bd14736bb1ca82c023b90ab3a25ac5da6197368aa12d5290f1dfb8a61bd18a47bcf0f4a6b7c5a8f8f99ed5b5fbd837076fa4f3955a693aac0cb98928fb4da3fba8379871c3fe72a0f7e3a43c8212baea710ee3509d96794779ceedddc3a80a41e426eb34ee49e9b14392bf7266fd10c559b77d3780ff2ca858f3c414b9dc439d66c77b7926f67a62382ba187c3830b65619a3c3f57173f9300f714413e0abc8489bae8d3cc3ec3af05c7616a17bfdfa92a417c61e13b92aca37aa43956f842e18fd2924f07c15bbfd005981effa391e36c81556bd9a461bde742a1c69102b50d6d3f7cea3541aa6e50ab36e0680436f903b31813d60c9c5dd23f5c7494e9a6d30192748bba4a48cc1791f79fcfb53c816c5b3c8751a0c6afdd037201ca174911d6952c0b0085450d780b80e97b02a36a0096f35bf88203188659bbb958993d1cb02fd7bc4985cdb8b6e5ef0eb52000b96539375f81eefae56f467d652ee704f10ef2f8395486e06324b97bd8d209e77c9466ffc3076f45f5b36d06937ecf471d23fb65c8376a37b6df0b9c39e4dda9fb1daa29f89c31463ffb770ce766e87d65205c771370f9d196c72ee00e5060b178ed7ac0a2eef35d19f6fc690141901f3f4118152606d6c2e7fd0a56b6f83ce8fee818ac3879c0d0e27db70763b10c7bd1d98fb5b89de90f8c3695c2d9e0da3626b7c6b3a4877d1e06827f0428f9fc25403640a77a192ace09f7d4ce9c2fb982729c80635743e07a2a03b6bef049626feb2ae6069083c40ab3647a55dd009eed958f434f82f7ab66a6c8a87b785efe3afb5d8ae9ce56eeff936db78234eaa997b58a262ea5f10d8fe64e42954f66b8b0cddde894f92a14bf2eae69fa2fcff4c16688358da966a717d232ed5f97ba5c41a47d890da798a0683f848912f26ba5c6b6b21790c021721634606824978788c95232a61bfdf70ed23e23afb39f0a11d2fe7403ad14a9ea314b55a4fcb3a66ab2959fd8bfbefcc8b4a0acb66ec00e626568e6be4f9615337f1bebb11f00834bca4fb65381d32ee423191e2f4ecaf6cc71dd7c15bf1ccfcd8c00735ae700e4ad5ecfe1a0aa8fe35b2c23cdf3d91bd8c9a55f81a2b288a5abc771849c1e158462ab02453edf7b28afa04a3fabc5aea3eb45dc7c7051d044e571e1f61630e6efb5ac5ac50c3d84c4a209c751ff98d37c85e74ebe75aecfdaf33cc1c2ba3c272e818c99580eb1d8e049d9978845e26504933a2d290a6ff6a9e0c49c22207bb4371906980bb4408e3ebba49fddc3c6da9a6dc6524b60e4f6299bc8fe9930327b9ba8c286d699d3da55ff3add2a5f76e9b798423e8b7a059decf1f441749114e2760f02d1f16c4cf19b8a5d65f4d18dcebd9de746fc8f9bc72e42be680db349dd9f558f89645c8687005cea5e2777eb03de3d36e7e9e05c1e0465242e801b16a5a364219229f32930069154432f6359476196163c4ab25389833065231026f51abbf808f667a6d8b95f6893b47bdb4306527d51831af167493c09821e01371f76bb1fcd1f6c2238efb94471b877c8f021b125ec541178a0c4f1e2a88c36562882dfa1c61d8f55efb7eaa8fd34a681565bd0a1041929bb65f5b95a63ed4e37362bc7648e65032faaf3caa4943906780d7c5324ae95eb4b374839a5527d48493c15c8d56913ed253f4be5292f26a61b752d25335e4cbcf54fd4e7d5e5891fbf9eeda27856101710632fb29c1092bb7eb0d4d747759b177f05a3a8b35c90435469482b0f3254d00a372467867242e120b5b583560c31a0f51cb80916915ac65c0f729ca78f698e05de532ce6a347de43ba20c7866295a5d707d32a47ecb9f82c170fa2143ba604fa61505237e111d97ef7037d2150efb4b74cedfcde848f659aebd6421ccd17e69cc4862d6f12904d4ff206333cfd39352b4ef8ad3554f5136ec9d4cf1fe5ce04cc0884102e0676800f72015c84f157c041ee8563b21a81d0c4a6dace8ba3495809268e9559a4938903e5ea170d40fad5650fffe94c869a4f376eed31ff7f739218c00bea436ca46cd12cb8abb01417898be51a3f11faf1e0e24293bea1dcb64b6ede201eb17d7dcf02249380dc958f2a77170d00773842c32732f7fdeddf714f67fd345f4d533a540a2f03b5f1517dc5c50050c030750b73239c415e45ece2db74df62a743e3bbaa4d45c70aded60ae38393cb45112827e8e336303fca685401e2d8a36d77add18b85fac49d996b3835a0b18f93109feec5135c8658fcbab53c3b4e4d4ae72cbc07509eca038904b6f832bad8fb519da2bb53f5a57a64df272c5e5b559a018874586ca63b6ad54c207058558bc48541269d852a3df9557b690e990b3dfe0766965d23daf958100ece3abf4262982777a5caa88aa109d42cad2d1e44b9445af50e633f6920131e5390ec32ddc1fe82dfa2fa9553fc5a71dda37d7943dfb33c469183373e2344b2baf661b164978a729ebba5052dfc080f31a8aed57ad1a194a03ecac0a3962cac73bacc76a036e9b1ca9b73802ff7d91f054ea30500e579ef572b26f840b184bc92a9e81b59b7489ccd037b492ae83f60eeed2b46b3466755b3d39699c81d77a5557fc317867166ca07e135f4de15c3cffe4b326cc529061553811f7ad8efec653e5bba58e34763dc31f31816d32b6192f292bcd685d7bf9e996be66584bd3bed0a74fe3421759d76cb70a06f6c585fa68b512ae1a8a7b3a5971aa59488a75f4a3530204b86f80c7286dc2138fa1d161537f56b0f457fc1aac7c4f5ccbecdddf70d51c86c06f1fe9950086d3d04283008ec585cf4b6fdeff4f95fb27c96b0815bd99de55bfea781ddbe27562a01fcaee7fc12ff983009f12f1627cf9aef4509490a170daec5541e283eef7629bde5859c1005c38c828a7a4656377c9048dba7ed369eca981f300774e1380d699c0f535162ee08c64b6878b60a8c15afecabc4d4f019643253b3bd9f98770ad991b5fb472694e7c05be5ceb9f45bfb64f88417254db40042cd85598b10d6a4abcc3725c94819d089bb9a8b5787ec305dddedfa379dd6165091daf8e7c6725f2ca5b48794310c57c6d79efd3b5857069b33f9f1cadeb0f1ec613bb853945c3df21ad1a40a0f716b6e98c1df393e8e3ccff30da61acc203815d840c16f4d7328eb722922bd2e39b023c19103871da87513687f0d8c396cb0a2708b73312b96d4dcaa8005fcc4d836e099ecbee8641b4b21236a1cadb636c2420ac82178d4d0c05a3bf91925f62735526819bf1326921edf59c103e93d0c48a15e711d49f950ccc09ca35d7580a4080e67d27c5e06646f4b8cd0b21e47d49f7d5dc5eb0761bf91439bf4ab067d9eeedf13f5586dce6337be6fbe527f01e31b87f73597895577ec2b5cc1932c63f0c911384774b0a647cef56d40e3c87330353a30f427586b03355b360d4ee924c92cd996f920accb5d1c173a1d59dd13f413ee483e59052c8e4bd4b107c9e006112dc71577410bd4a3d716d1f736d265c9ca5eb5fcae112c46950feb649098ad8906bdfd87ef5acb33e8ada8ae063d222c6dd1a95f17cef7be17e16bc81598ed544e595a34210a5bc13b5d7409da4b2ce523cde8966f45c49554354e497f4493113617b1cc72e93dcaad7f1809e02687be934c5466a30f2b93cf230789c9e04199f10f9f4e761699abcd53811dff371365f006b5f9a02a756c9e71482bc8be21476cdf774ef4f13f314a8088954da52d8b4db433322d874d348ce5a3f55a7274d57f9e12617bfdb0c2082506f4bec9bb3e98e8514fbc65e8b3b15af4c0a246a68bf67092a9aa31e470a31206fad24ef2890b708d5498c923c636bddd25647071fbb46fd406f84d6127e34458c83d17a41653eb5c6ef261d2795fa34e07c08efc464385e9415425fd6c9472ede5ac3e7ec3d9a898e66fa5dd1a508e522032473989f34560969a60260e595beb6d82f459ef40af950287c56699b3463f1813e9bc9853bc9fb7df9dd3f1554742f4544b74cb370e58733bc06c66b61fa84ac71e5037e254ed57edc0b790a737a20516034cf24c618b127f91bd7e8877e3871ac40f4a5689f374e21435b09dc1db64d97ee4f38967a7a8c7c9d1ff8b767991cb33dc52edb5cde25554196c13e6b6a7de877ecd76ce1f3fbb754e8d92a4c8547a3f7dc33cf0cacd9dc2da57ff4e2ba6deea2b45f944468db11be175b43f16a1f15fede1581f65d5c2572c6b84966c3f9466538d83aba56b804db54d433015fbe4a1186d279c32d12fa8b9a17ebcf421d033bf2170848a1099bf3932b7da803cdec0f79b9d70a1b9932b02f9319aababfd563b5d783b83c9abc6ee71d30a63b54d990577b65616e61e5c694da0954d75fa79b386e719a93dc90be478f140bbe39d01c47b89249647ddf6f455045ecdbe77f93ace198bb3f526e57edf8212ffc79e03679b5b9695bc1cdb62e8cbfc81cdc", 0x1000}, {&(0x7f0000003340)="3183f2052baa6a989f5ec0b5aa97c801b1b4b341a8205847f7e938069b842f26f9f321c60f170e7e88f1b70809810216fcd160c854655111be113c2c78b8da56dd9f2fa6af8132f68d94779e4550031881560933b7ee05d2c063cd454571eeb2b958b51935d0f9bb951289bc6a2194bc32b961d1169410fcd724a34c4c5afdfa15578dbef37085c6b0c637d967886bfa5a20", 0x92}, {&(0x7f0000003400)="28e3fdc44bec5527bc149f30c1ad53a72c6f139a70eb0002c6f41ffcd4c327c070ceed1b63bd290cce1af596302c51957f0d5b8f0fead1df4f6cff70cd05afd63c66888e", 0x44}, {&(0x7f0000003480)}], 0x7}, 0x1) io_getevents(r0, 0x6, 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000100)={0x0, 0x989680}) [ 255.133603][T11958] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.155945][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.200879][ T3371] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.219845][ T3371] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.239635][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 255.278813][T11958] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.308238][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.318091][ T3371] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.325318][ T3371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.342579][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.351369][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.358582][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.410673][T11958] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 255.421486][T11958] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.444241][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 13:14:58 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f00025b4f7fdff141c0a0b5aff6e10b500000780cc08001b000100006e", 0x24) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="020e00021800000026bd7000ffdbdf25010016004e200000010016004e22000004000400010000000700000000000000ff0f0000000000009f0000000000000001001400e3000000030029003c00000002004e220000d0a4000000000000000002000100000004d300095a00010000200800120002000400be6b6e00090000000600330040810000080000000000000000000000000000000000000000000001ffffffff00000000000000000000000002000100000000010000000201000040"], 0xc0}}, 0x40) [ 255.454049][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.463283][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.472532][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.484607][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.492898][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 13:14:58 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0xfffffff8}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000015c0)={0x6, 0x1f}) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000080)='comm\x00') ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000180)={{0x0, 0x40}, {0x3, 0x73}, 0x7, 0x4, 0x6}) fchmod(r2, 0xa) execveat(r2, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f0000000040)={0x15, 0x0, &(0x7f00000000c0)="2b94e6f5cee559df5d9a4e5847364e1d578d6bdef5efc78261d8ffa3c5ce42b3ef0717ee740510827e88f1103fbb82030378a6c2cc4d087ead2519bcee4246e773864e1c6c6ddaec3968b3fa28882734daf7f6e8d23187215a87b8eaeea136de999a55dce62c31fb543e115bffa04404086bd6a8e26ec50002c6f0361fd4bccf79d9d801cb4ca4a50d6ede2ab4e2d2aa", {0x0, 0x7f, 0x35323645, 0x1, 0x2, 0x4, 0x5, 0x6}}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135, 0x8}], 0x1) [ 255.565871][T11987] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 255.570561][T11958] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.594194][T11987] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 255.707720][T11994] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 13:14:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000469ffc)=0xd0a, 0x23) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000), 0x5c) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000469ffc)=0xd0a, 0x23) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000), 0x5c) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x2, 0x4}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e20, @multicast1}}, 0x1, 0x7f}, 0x90) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20000000000000, 0x0, 0x908]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r7, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) ioctl$FIBMAP(r7, 0x1, &(0x7f00000000c0)=0x4) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0xffffffff, 0x0, 0x9}}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 13:14:59 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x9, 0x110, r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@v2={0x5, 0x0, 0x4, 0x8, 0x8f, "699cfff130ef2929810d6b84af584a36c5944db8c3787001ca2b9c8480bbfcab380ff1b3098b8cb005ac0137a6f926c5d139af88e03115477d0f7a39247187f255ea999ecf4c801df752a851e935dfa60e0de971c569ce1a33635370290cb6e6a6b67010ee976e42badd9572b1bb090818ac41acf7b37cc3b24958c040a59e46d706ee9b94d81b491af22a037d91ba"}, 0x99, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000180)={0xfffd, 0x0, 0x0, 0x1}) dup2(r1, r2) ioprio_get$pid(0x2, 0xffffffffffffffff) 13:14:59 executing program 0: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000000)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x1f, r0, 0x4, 0x0) 13:14:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rpc\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000100)=""/202, 0xca}], 0x1) getdents64(r0, 0x0, 0x0) 13:14:59 executing program 2: syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x20000) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0x100) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000000)={0x80000120, 0x40, 0xfffffffd, 0xfffffffd, 0x4, 0x7ff0bdbe}) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x400, 0x200) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) 13:14:59 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000080)={{0x7fff, 0x6}, {0xd2e, 0x1}, 0xff, 0x5, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = getpid() r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0xe3f46e941591a0b1) r3 = dup2(r2, 0xffffffffffffffff) r4 = syz_open_procfs(r1, &(0x7f0000000080)='comm\x00') fchmod(r4, 0xa) execveat(r4, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000000)={{0xffffffffffffffff, 0x1, 0x3, 0x0, 0x9}}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x5, 0x80000000}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000200)={r5, 0x2}, &(0x7f0000000240)=0x8) 13:14:59 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80184132, &(0x7f0000001f64)) 13:15:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$inet_dccp(0x2, 0x6, 0x0) 13:15:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r3 = getpid() r4 = syz_open_procfs(r3, &(0x7f0000000080)='comm\x00') fchmod(r4, 0xa) execveat(r4, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000280)={0x200, 0x1, 0x4, 0x40000, {r1, r2/1000+10000}, {0x5, 0x8, 0x81, 0xfc, 0x2, 0x0, "6a50d398"}, 0x10000, 0x5, @fd=r4, 0x4}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) read$eventfd(r0, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, &(0x7f0000000100)) r6 = getpid() r7 = syz_open_procfs(r6, &(0x7f0000000080)='comm\x00') fchmod(r7, 0xa) execveat(r7, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000002, 0x13, r5, 0x0) r8 = openat$cgroup_type(r7, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) readv(r8, &(0x7f0000000040)=[{&(0x7f0000000180)=""/85, 0x55}], 0x1) read$eventfd(r0, 0x0, 0x0) 13:15:00 executing program 0: r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000140)='nodev\x00', &(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) 13:15:00 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1000000000022, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x100000000, 0x200000) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fcntl$setflags(r0, 0x2, 0x1) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0xf, &(0x7f0000000000)={r6, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000240)={r6, 0x100, 0xc0, "c88abe5176fed320edc4b6ff03015f720f259aa08a6b02091329883b6d5194bd1641baae542333480cc22fea96591a6f192e59f75ccd1ff1fe72ffb7d98ce5264c8d12e60161a6d892f8f88f3deddb8abd95f531a21a6aeee4781cf6c5cc224c8f0cbfbd7f2e0e619cc30a8e08e80edd1ef6d23eb001304fe7ff590d8a21e2e80ff08f77d56ef20c479d74901ff3dec97209179ec595072627eb96a9af3041ef15ef60476f4a10f5e466ee51be1616bfc24b26bac7e3aea46b93b28104099100"}, 0xc8) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x4) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r7+30000000}, 0x0) 13:15:00 executing program 2: r0 = inotify_init1(0x40800) inotify_add_watch(r0, &(0x7f0000000280)='.\x00', 0xa4) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000080)='comm\x00') fchmod(r2, 0xa) execveat(r2, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) ioctl$MON_IOCQ_RING_SIZE(r2, 0x9205) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) r5 = socket(0x2, 0x803, 0xff) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r5, 0x1) io_submit(r4, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, 0x0, 0x379}]) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r7, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r8 = getpid() syz_open_procfs(r8, &(0x7f0000000080)='comm\x00') sendmsg$nl_netfilter(r5, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x11b4, 0x8, 0x6, 0x400, 0x70bd28, 0x25dfdbfc, {0x3, 0x0, 0xa}, [@nested={0x4, 0x72}, @generic="7a860fb0683bfe7157789da6b0168e326b113564c9179f35e861", @nested={0xc, 0x0, [@typed={0x8, 0x32, @fd=r6}]}, @nested={0xa4, 0x34, [@generic="8891b1a3330ccabd033acdc5f6a6176d7918020fea3a94f3b5b5d2408111fae43192c79ed8a58cb7ef2ccf", @generic="a25a1f8f8187ee545448471f9e79640d6b386bedc7f6fe6cd03ea8c91f269862b3c9d755a7d86d205aea06c1db8ac1031238ce6b713f7cacd1da4fc9e3d0abb98acf7b15fc7e689563de22a7c945442712405342c7bd93984d28078ff7f55fcc8df9e0dac93fda029a9b", @typed={0x8, 0x39, @fd=r7}]}, @generic="0752846e6e2bbe732f2e8b20234c7130cca005b1309da5a632d3019bee9d6b811651055315f004df17f089711996674f2517a087d20262f7d13504e7c0553201a53f2146ea932e5b8f51568a6aab29f26cf02efb", @generic="d2bf7bcc773c0594275c9bd59ce8b6a4e99ad0215cc363f47f702163b4c9821c5812deb058f2e823f6fb56f1f3be848b93bb19d7189f91c732dd2b4ae39dce80816d69147bc0d4", @nested={0x14, 0x3e, [@typed={0x8, 0x28, @u32=0x80000000}, @typed={0x8, 0x86, @pid=r8}]}, @nested={0x1020, 0x2a, [@typed={0xc, 0x78, @u64=0x100}, @typed={0x8, 0x3e, @u32}, @typed={0x8, 0x8e, @ipv4=@multicast2}, @generic="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"]}]}, 0x11b4}, 0x1, 0x0, 0x0, 0x40048}, 0x8010) fchmod(r3, 0x0) r9 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$sock_timeval(r9, 0x1, 0x6a, &(0x7f0000000240), &(0x7f0000001480)=0x10) 13:15:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0xfffffff0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) fsetxattr$security_smack_transmute(r4, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x2) shutdown(r3, 0x1) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x379}]) recvfrom$inet6(r3, &(0x7f0000000340)=""/208, 0xd0, 0x6202, &(0x7f0000000040)={0xa, 0x4e23, 0xfffffffa, @rand_addr="506df76667a9cefcff1d039861b44102", 0x5}, 0x1c) [ 257.487819][ C0] hrtimer: interrupt took 43731 ns [ 257.754685][T12059] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 257.765903][T12059] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:15:01 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000005c0)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x4aa, 0x1, {0x6, @sdr={0x38414762, 0x1}}}) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0xe07000, 0x1, 0x11, r0, 0x40000) [ 257.913517][T12059] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 257.949475][T12060] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 257.982901][T12060] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 13:15:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0xfffffff0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) fsetxattr$security_smack_transmute(r4, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x2) shutdown(r3, 0x1) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x379}]) recvfrom$inet6(r3, &(0x7f0000000340)=""/208, 0xd0, 0x6202, &(0x7f0000000040)={0xa, 0x4e23, 0xfffffffa, @rand_addr="506df76667a9cefcff1d039861b44102", 0x5}, 0x1c) 13:15:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x83000000, 0x61, 0x11, 0x1a001000000}, [@ldst={0x6, 0x5, 0x3, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='comm\x00') getsockopt$inet6_dccp_buf(r1, 0x21, 0x80, &(0x7f0000000180)=""/70, &(0x7f0000000040)=0x46) fchmod(r1, 0x270) execveat(r1, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f00000000c0)={{0x8, 0x9}, 'port1\x00', 0x20, 0x100000, 0xeab0, 0xffffff7f, 0xf2, 0xffff, 0x4, 0x0, 0x0, 0xc0000000}) [ 258.330395][T12069] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:15:01 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x20141) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000080)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@l2, &(0x7f00000000c0)=0x80, 0x800) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r5 = ioctl$TIOCGPTPEER(r4, 0x5441, 0x116) sendmsg$nl_generic(r3, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x1158, 0x42, 0x100, 0x70bd2c, 0x25dfdbfe, {0x8}, [@generic="c33fc15bbdee0f8b32163c0c5ff2d4fae3ea9fad46b44d6f7fc8322fac60682f656cd7a819289aa4fb39eac127ab5897a14208bba66e4a5128559dc6911907bd579233e94e3a944387756105401d38783f3f141c2821b6215fbacbbca8817f0a81ad58e6ebed51919df2751e774e", @generic="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", @generic="2d7bdf1527dbe87df0dba6e2dfa3642eea3503fda009d33a8232186df5389b4660584c35733e848c3c896502b05336b00eacb79c3097deab3100bb0c451c26e49d44a7e37b47449fcf75f57ddb44068cad58b4c322f98d7e0b8cfbcfac55569f65646a112cbead60842bca35dd92c0868d23f1aac026b719b80537fef6d0b32bfdb296f6590f65f125e6b39dba72581234df12af66883e7ed64246359d388394472238ff058c40e148ca192dece0d2672a24c37bb8d0fd5585345f6fc205364140e5fff00225dd9a673598", @typed={0x8, 0x6d, @fd=r5}]}, 0x1158}, 0x1, 0x0, 0x0, 0x1a}, 0x4000000) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r7 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x7, &(0x7f0000000040), 0x4) ioctl(r7, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r8 = dup2(r1, r6) dup3(r8, r2, 0x0) 13:15:01 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 13:15:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x483, 0x0, 0x0, 0xfffffffffffffffc]}) r3 = getpid() r4 = syz_open_procfs(r3, &(0x7f0000000080)='comm\x00') fchmod(r4, 0xa) execveat(r4, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) r5 = openat$cgroup_ro(r4, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r5, 0x54a1) [ 258.430327][T12069] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 13:15:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0xfffffff0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) fsetxattr$security_smack_transmute(r4, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x2) shutdown(r3, 0x1) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x379}]) recvfrom$inet6(r3, &(0x7f0000000340)=""/208, 0xd0, 0x6202, &(0x7f0000000040)={0xa, 0x4e23, 0xfffffffa, @rand_addr="506df76667a9cefcff1d039861b44102", 0x5}, 0x1c) [ 258.726242][T12086] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:15:01 executing program 2: r0 = socket$kcm(0x10, 0xd, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="2e0000001d008105e00f80ecdb4cb9d90163190405000b00ac14141812000100ac14141840d819a9060015000000", 0x12}], 0x1}, 0x0) 13:15:01 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000469ffc)=0xd0a, 0x23) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000), 0x5c) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000469ffc)=0xd0a, 0x23) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000), 0x5c) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0xf, &(0x7f0000000000)={r6, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000140)={r6, 0x0, 0x20}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000001c0)={0x8, 0x8001, 0x8206, 0x9, 0x7, 0x9, 0x7, 0xffffffff, r7}, &(0x7f0000000200)=0x20) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") write$apparmor_exec(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="737461636b20262609d09cd372c2ef5509db8ab24e300d5944df8f346497da98f0b453ad6d8a2fcb127375b2ae8bfc030e9a230514289d300b06774494f19dfed204dd4ee8d1bb83d594cc2086c675250d4c2e9af281fa937d1b000200baec736202c183a1a0689c60948f3cd9c5f318fe02a98cbefad7c7e6f3f4cd05f5f1e0d23b6e3d245fc76153e6f8ffffff22e4d5f2352378cf0443fcd24b9a4c42931dc0bc58c3bf53ca2b0f34d84557f9ba4d79a9e877734d42aa63a9d670026ea166ae325820354f616deb57144f837f5839b0b3901c315f72c8733dc6b5b300"/232], 0xffffff4e) [ 258.843354][T12086] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 13:15:02 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[{0x10, 0xa9}], 0x10}}], 0x1, 0x0) 13:15:02 executing program 1: shmget$private(0x0, 0x4000, 0x54000000, &(0x7f000084e000/0x4000)=nil) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x5010c0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x601}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4a8e1a9eabbbe897}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x8c, r2, 0x8ad439f3fbf76848, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2d64}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2349a30c}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffd}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r3, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x800000000000006) getsockopt(r4, 0x101, 0x0, 0x0, &(0x7f0000000040)=0x2a6) [ 258.952876][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 258.952918][ T31] audit: type=1400 audit(1569330902.017:31): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=262609D09CD372C2EF5509DB8AB24E300D5944DF8F346497DA98F0B453AD6D8A2FCB127375B2AE8BFC030E9A230514289D300B06774494F19DFED204DD4EE8D1BB83D594CC2086C675250D4C2E9AF281FA937D1B pid=12098 comm="syz-executor.2" 13:15:02 executing program 2: r0 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0x6) r1 = msgget$private(0x0, 0x403) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000469ffc)=0xd0a, 0x23) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000000), 0x5c) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x4, 0x7f}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000300)={r5, 0x80000000}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x8, 0x0, &(0x7f0000001480)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x2240, 0x0) ioctl$PPPIOCSACTIVE(r6, 0x40107446, &(0x7f00000003c0)={0x7, &(0x7f0000000380)=[{0x5d1, 0x9, 0x3, 0x1}, {0x5, 0x9, 0x2, 0xf281}, {0x800, 0x2, 0x1, 0xffffff77}, {0x71bf, 0x14, 0x5, 0x80000001}, {0x5, 0x3, 0x8e, 0x101}, {0x3, 0x8, 0x8d, 0x4}, {0x800, 0xe0, 0xff, 0x5}]}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000480)="1541f24d6abdbe199571adbda41a5838e9a8b5470c270e5b8f9b8984e0cea5e3898bbf2d1ad7e24e317e8e60e4f5b0fbd708c293a169720c2d459d5eb858e96f8a4f086a643b9011d1d7125078c71acdd5e1fd18bd43f820210a6f5bbbad58a57824b4befc04954862dec819cbc5a2e87e0eb08f450c3755cf5d4f478bcb6e079381a6489041ea5c2013442a6980eef78292ddccaf0c7e16d72ea9fc2e6885f002a9497324ae9ca1219e73ab8022f1e13b46caffde536bc182a4e36cb9ba4976707a55c82c15ada8f46615f56c82a9caf830f2d06da270ea1a497783c46e9e4c5545d70a0e4cedb5e31940d106dff0c16de3502d8acbe17c920dab22560e45289cee6da14ea436046b26c2a19796cfdf1c95ebd3699f24f017275fe74e59494b72f21fea53e69289436fd066d190fbce4996d81e785f287dc1f41abcc9114475023825ceea8499958c3c505065bd2edea1b3509953d924ac7dfd98bf69c600807d54fadf4eff2875155da008c78ed36517e342e3bd07bb8704f17404a9f1d1fd57b8984bdd601d71ddc76e6ba8069dd7ff12a008a3872c865931e7fdfd1b8a46d0c44438a6ea823880dff25823528dc59181c1daa7d8c4bd65e11c0a30d32493c441c9637d2cd3883470be1273d2d9f51fc46f2c27fc40ade8bf03b595369f1f2df9bb5c0eb639c6193b304ac2b73584e4990efb95215df2aee670fdf6bafe5a62f6d7270d21a556c33ef0c35b4a94685b234bd1f82ef732f381e1051f50175aafb56e016a141237bbaa5e2bba25b0f9438067136bc732ecd649d1ec65448f2b0aa87866ea6276176c97656a148fcc7d51c1d7d369c36e96802acc2cc6b01f44209401ba5612f3b91e2abb3ddac2fee928329b07065c5bb7119ee181d76d725df1d7105cbb9f56ed06925159f959eca9061a4b39b4506c4bb67b2626c491762726077c04433398fd5e6b825fc417e95f27cedd017b9f0ba342f03aad067cf705e9453fbedf3c20269b2efae7d0d2bca3a275d10e70b481a3e683b849dee1da6c77c60dff6e115961c02cea6d35832d22b20bc66a698dcd11f4c2385fb247a8372e2e0c33a931c27e912192f01fe79b39a02cf6b57a78e228fba6aaaa7da5c105e2b0eb78e6a5d6ec9909764d87c91b0f8ba285dba4dafe2d81332e22995971053e1a8b7660587c1505171bd8cb5505fd0e5ad50232cbdf092517babc795ab8696cbe6226789fc7dabd43cc63c2968f3bda0c676a5a7a020be17e110997230d71dc481cefed98e69f26e205b312d23cbcf4c9f589bce31d18e1204f1b6a3dceefe12be836bd4de6f88707cc8be4f37018da76a0d0de67e015fbf72beb26c49866b322ad2b01a4152000e3f9023cdae10fe82b29fdc69ac424171032a3d9a2d0135c3ac0af6f8d255f6a54ef60507bb8d97f18ceb0879a98b392a829e889bfc9fee6f6436d55ebc54ef0e71a5bb13f0d39b9f008b40b6def2860ad2cc2c4447a607b6a9073e24d011799bab81e7d569be0c952dd12742753bfac9dbe0b8427e8480946fe9492dda11868b17df1d9cfdd569f4d162097bd4b2bfc76141192caaf67f4e681e324d722a24816da15060dc3148cb78f5b546fd2bb5b9e48ebb4d9f13ff0480dd27e6db2beb53fa9cc2f481d51f1435b88b62084bce8f8ce6af7a2fd46656c2fe0ec32fb89b0468a63ab37bb20b0b9ff52f92ce466225333923b033891acdb31f7e2d221fe40b63505ad25aec0984f29b4885c5b27bfe164d070af37d2e6f987e49d1c87cab768692bfdc64bd62ea77374ffdbd8dcdb907ab3f2c7a2dee1fc1d12e42098f61e1508ed00721ff1ccc3f8bf0c608e083e2b9520d7a944f67ef9aee7f02c938b565a95fd9481e71cd64d78002764f0e79b510496ff57c313a7d6524c24ce8913eb960af38eb2499a53d0b1682160ef95daa0112f3981060b84ac81bf525a3cdc4c8f6733f92e045094ea9cfc5b07001e48f3c058bbc712a6c5782f76012b5b6cc5d2ecd0b4d0e97de27624b1ad7d9a33f2e4624325a04e5c6b7cbabce033368ad403d09ac0fc9f0ca13a6f62abcb3c20a16a0303be63a127de13df77f1c106a1a9eeb7f529cb3f129d14468c71e5dd037d51c0cc29bb968a08b53e164d6efb8209c49476a3ac6c2c9cdb8243c8ba3468ea0683d469ccb52d0216de31c2e5d460e3a71c5ea763df7d5582cdfc7ac53694ed4a012eb298d9d2137aeff96322808fec372ed2fab9b82d21a8f67481b451ab9b88fe6e9f6595435696fce88e4dc45b3c8ab15411b831422b7687dae7bc811cbc147e93b358b03091973d0653e7aee07df5fcc36f46bbbffc8c608c2d41839c8a79512b77738f7fba245d7e495d1e99d801113eae56a8dcf8a28ba49e54eb080983dd70f79d18f3c4e10ab78f4e9503e56fd63c1203f6eda9819d51792b5e3200e8146364706493f2231e933ace6d85367c80091181772dde6e6e34e7c47d623ff2da6ccf1b0b305babe6c5f923a49343261eef14460c87ce643df537d22be37ad72f8c18a0f3d198ccbb6e76c344e4af75692e0c25ec65e60168d75da64bf6b4173a5762dff48c598779afce9cc4764a224faf53605972223c2f7756be493f7150089e82328c9e26a88d9390097e081305b4fc35ea3bc3ebca0bfbc367299fecb63ea31cb497133e48886bfa7fb3a031c4027e06d2497df48a564a66e2efed0b1315d36cb43c3ab8aa7450b9c1ccd9f71f76e6ac5f9065cd332485e23a45b9eadc97119671694fb34befaf722768d69e14776c2341386cc375492b187ee370a3f69f0fbd180f7b9a2a41efacb608abc2681c0d9268c0f87d8e1f7a9a3aedb678f7d43bd124273ca60ee4705f433042342cc28f3cb998eda67f5d934293579678a569439063a2780488201e286d5dffe74b71f088b7ac940c072e673ab3e3e54fb2792892ad4dcb79c5795a986447f5e56b0d6322a1f291a09f13eb95ac9f41c80bef796ae9eb622760537ce65240520406c7ab4bee5e2879a9ec554ec571690e97d91ec8eb183ed9c9fbcde197c70d470815e507fc31ed960b4402303013a0eb32f2b517dfa55cf8e384ba6ce771db253ae5108d25e15de2af1ef6050a6c6862f68e154c41a2e7fcca1bb2d3a69681449b31a9cac8b494c53a25d66cf44424eb1da82ac5d471ca03017c9c12c65f6165a0ba0e5579d80b07fab76e312f5392251393948121e87a1cdb0c69d7b9d3c5b789358392790020df31b282c44a4b39c5129cba2d55ac5cceb037ece1d8963c064ee17b4787504cfaa1da9a4a87a05de8fbaed660ed4b9eb72a9b6835a7381a62cfbc8aa909db2c39e7f9601e15c687e7c0d8dc7e2dd14d3c87640c0f3a3fe367e6fa04c07771b9c765558a4e1236bb2a3492e04c3ebff7f43418631892a921de78c6e544b550fe3f42a059742c8e7b25816077c5fb888a740fbb139ef5a65ec33ae146167051c799275bdb79b627e32c2dd8674319c408066f42afff8312806d16f2c30087058eb207c6df1afd468338823f4d5e62dbf3dd4ea61f561f9575e8ee9caffd0e5166545a4be27f02b46a747b7427c391b391b57c4b702ffd094ab19bfa40f31287b5ae4161efa31d73bda24f9bccf5fbc9b46bcee024aa2d21e94e3c7ec0fb65c170d117dc4f6bc5483a33a55d9f945702eb773b918650523362c60409413e21e5c82dd6a436a2235eb011360b8daed146813a1e5759a34f57fab3aa4f1496171b78cd991ba7a066d0b789d02a8b6762ef7541e7847ef7ab111d079b251b98f8d3ccff229c5216fc78f8d357a058939181c9c4b89d39bdbb2274e732e58319b78d292a88fb51bf3e366e69b3b44c2f01d27928eca3422dba082be9f4d92455a2413db1f2c5907571ec21184735bbae19c5df57add5a777e10a8d8b4e6846498f4f71ff2150d74f69c080a8dba3b38ea36b494ad815b8caf1dedaa5598b014ca4ef9640d472507b9c656b4040b1468296fa8380c9f434963a9fb859d3f96594a9908fef90a54c19ee510c06f66744946d2fc5714eb4ef16ca27addbedb4b2186c6209e52faac2b6a3e4587659988b63269c02a4393f7cf076e9153a47ba9d07aff126b2eca11ca4ee881c0c50647c6a4373e9290486fd7f37a2d6066a4c7112b8afe9171c82ce059709f919b5718608e3978af69a8bd1fa4f16dbc890e24a626ebdbbb1be18bc4f83430934bf0e64b1eb04c9b08f940a8bfe219d5564b774c3a1ba99df7d76f254637632607cd4256215993572c955dd231e92cb99de2d7970ff170522f80749d4055d2f0fecc62d42d21ac481bb34efccf6c884bb8a21b924e06a0471a6b38e6ef1d40a087dc1ce1a10acf505838472d48d1cd3823203b2ce8725ac8b46a90e31dcbdd73a992157c8709d6ddd96affb6cae643afaa2a56452e5d38420bd3034f1ca359b284f147744ccfe1886319fdac0c0ee96f4709a8c9deadc4a430629e39963338b65d614af99d1645cf593114b4ac5d8d7598b105fe22bb345010553f2c2c772d67c630ae0c814a32625a9a2d32038facffe22f7b0a7eeacc4619bd02ef558ff2812d41e911ba8eff7d90918bc0ba67ef6b484d4a57bcc63d163cb3635715cb6ab6e7fef1fd7b216fc8163fb6e9e66817dce85986c1e35e198580e1b6cda9c1766223a37c00af2c9dcbebf32c405f67a4461f46fdfe5cffb444c7d0cf42e026532376fd651baf75a93f014e8e148771cbeffe1a117715b4e5ee8ca13f9e3c0ae341ab7edb2cb94667d5a60ed20f03c6a4926a3e06be717e29c8e2e6dff652c2f0c169e563408bd2f1d5c3575fa25d0a4daf5b450611b34623eedf8811a76262b2fd6a6b71d23986e5c14383abf1d381b8d5f5e3ca859296053ec9ae02b3a9cd2decec0cfa4cc11f12593b6f569bdea754dc43016234d2b1e8955d06c59770591702997ae5ad644f050fea117c0a4de6e3a70cc7125410ccfa2e47b26bcaa94c38b4618013ee8efb68dd6eac8b66d1433bc16baf101d7869c2e1804320105a8609a33400ba04fb5c0d833e3e016bbf177e0f60584992ec8ad7b9bd67b814848ffae04705920cbe999abd3e18898f250a0ba96efe499f275913a1067073d45bfaa7d3bd306042d0a90c1273ea83718768b481347315eb2e399887661aac1264d6c7935edd0223d01dc6357c31e3af62db0ea9638577a1572c2a0c410c3e4ecf9dbac58b7836a72c82968c1726b55a893f9ae61da5885a54844f9a3bd476c9cdb10562681b60419f6963eea9c964cda9ed6cd817425228aa09511e2c4eae734f3869e9cd8a75bef4b44a4baf5aa2c19659b85e1c4234b45b38f34572885b024d86ad311847c0af6a568c435f6c77082826b1d165778e36a9b35b7922add8b7edfeaaf20209bb9157badc2d7bbd7523a00785ebd2af1b38ffc7a22730411d66ebb1989b414969f421dc08784b3928728c73fb433d915d5ec2ebbfd760a17f9f5a9fb0e3a860ebb4c0971129e0cd5a5a3c63c7902d34025390fa3e8d043aa83d430dcae824a073b517bc05748a825afb8a092ce6ea5cdb5f2384629e164b84c3d5b60e85a6d8912717006b2b5acf20c5b08b8da8efacef4c6c0261233d56b4f1657c814664f8c241a0cc59e5a90de37a9072437f906ec9e1cfb92256c589bfb7909abed6bd7a82de0babef24658bf10b7d9cd7b52ed3ac38f528a319d3c1021524594712b98e147e3b30fa46c91e8a3e94065ca324d2dd53457f9545e1621010c55613adde6fc44f55bc1c96e88949a75f32daee03644e8e53304039243154f57cb70a1f56b84c7f87f4c79") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0xf, &(0x7f0000000000)={r9, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000400)={0x2, 0xff, 0x2, 0x5, 0x6, 0x6, 0x3, 0x81, r9}, &(0x7f0000000440)=0x20) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000014c0)=ANY=[@ANYBLOB="e0000001ac1414aa0000000000000000a662f3d9709f235cc59b53243b7dcd718eaeed9209c598c2b8cdb2b4d17a16ce2b5509cd0eeaa8abcc8cf085f2766557982598fde5cc65b4c30085aedd6015ab0e3229b5cd642d005b5096451e5dd8727e40c992ab6838975353f814fb4b87ddceac95293b8369248739805cc6931160b930a9e36fd12c0ac6c5929530de27dddfa30d6b8b6a9411ce865d40eef35cfab92068484b33e5389d9afbc619735cccadbd871131906b43da6af409f6c4c5a3bb92e83fc097c432871ac16c9a3bd83e73f38e4709c8c31132ef9f9793f3bcfcaf113430b63f26f2"], 0x10) 13:15:02 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r1) request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='/\x00', r2) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="700000001300110700"/20, @ANYRES32=0x0, @ANYBLOB="00000800000000000c002300aaaaaaaaaabb000014000300766574683b5f746f5f7465616d000000300016002c00010003000100000000000000000000000000000500000000000000000000000000000000200000000000"], 0x70}}, 0x0) [ 259.300517][T12118] netlink: 'syz-executor.1': attribute type 35 has an invalid length. 13:15:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x100, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000280)=0x5, 0x4) r3 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r3, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000469ffc)=0xd0a, 0x23) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000000), 0x5c) bind(r4, &(0x7f00000001c0)=@isdn={0x22, 0x3f, 0x81, 0x1, 0x3}, 0x80) munmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000) syz_emit_ethernet(0x83, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x0) poll(&(0x7f0000000040)=[{r3}], 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x0) [ 259.347526][T12120] netlink: 'syz-executor.1': attribute type 35 has an invalid length. 13:15:02 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x0, 0x400000, 0x0, 0x7, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0xd0a, 0x23) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x5c) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) 13:15:02 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x3}}, 0x10) bind(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x4, 0x100006, 0x8) bind(r1, &(0x7f0000000140)=@generic={0x9, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d7bfb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002aeb8231feb5e77a0ec6ae590c8b9f70dc136cb184a00"}, 0x80) bind(r1, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 13:15:02 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sockstat6\x00') ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000040)={0x6, 0xcd1, 0xff, @broadcast, 'bridge0\x00'}) 13:15:02 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='\t/0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00', 0x0, 0x200000000440043) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xe) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x8, 0x145400) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000180)={0x0, 0x7, 0x6, [], &(0x7f0000000140)=0x4}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)=""/50, &(0x7f00000000c0)=0x32) 13:15:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x204, &(0x7f0000000440)={@local, @dev, [], {@ipv4={0x800, {{0xf, 0x4, 0x3, 0x3, 0x1f6, 0x64, 0xc7c, 0x8, 0x0, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x27}, {[@noop, @noop, @ssrr={0x89, 0x3, 0x8}, @generic={0x1, 0xa, "43d665e8e56b3b26"}, @end, @rr={0x7, 0x7, 0xcc, [@local]}, @rr={0x7, 0xb, 0x3, [@rand_addr=0x80, @dev={0xac, 0x14, 0x14, 0xd}]}, @generic={0x0, 0x3, '4'}]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x78, 0x2, [], "ff086c77bfc3105be38a289bf193edbf676a2756c001a93befb5c3a480824249b0fffb445c6cef7fa1a4694073ee42ea47a28089d32cf41f2353f3f58ba734cfaee16b3f36a6165179ecffb354d1cb675b8ef8e7e46cee3ae24a7bdb42e27182e1a000020000000000002b128bd6c8b43160b5c9a912cf9b"}, {0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, [0xffff], "b2255de707872214d25c2e0e7b83e8232835"}, {0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x86dd, [0x0, 0x3f], "36bdfd9a2b277a13e85b3b27ca7968ee24fafae444b8e19d22289b3bd37b029e4946d8ea71cf3576ac35ee6b032de53398b36eb678b8215131d2d4afd19eaf49a1e1167936b0dc5065bf0a9591c0caecd0ef4f6e086e725d9d26a912ce8eafa09e06011872ee4150146a64d9162a66ccfa7ee0f9fc448e53fe5feb80cab638dbfca2824771f88c221fe1b11e691a2e6b689e01a967519873d97df1774d69a3"}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x3f, 0x0, 0x0, 0x1, 0x6, 0xd6}, 0x1, 0x7f}}, {0x8, 0x22eb, 0x2, {{0x0, 0x2, 0x0, 0x2, 0x1, 0x3, 0x1, 0xd1}, 0x2, 0x8, 0xb6d, 0x2, 0x9, 0x1, 0x1, 0x2}}, {0x8, 0x6558, 0x2, "be380551a3ca9d4fcd240adf7136ea48560f4efd2d39f6cb90698edbe7b3a44df4f868a80b5f28a2c277d12fa654375474a9981d0ce3311f46f4e81f688e9d5f4b33ef1e0e5d5d"}}}}}}, 0x0) 13:15:03 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x828, &(0x7f0000000280)=ANY=[@ANYBLOB="2c7569643d85792148cf29c1ab612ee06b57310b8f2fda003b2df2cc43d796af74a730786e205a90ff790619dcb2858be8f09167f70bd8df3c791e952c0000000000000000000000000000d30a0000004000"/92]) r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = semget(0x2, 0x3, 0x412) semctl$SEM_INFO(r2, 0x1, 0x13, &(0x7f0000000480)=""/194) semctl$GETZCNT(r2, 0x4, 0xf, &(0x7f0000000500)=""/192) r3 = getpid() r4 = syz_open_procfs(r3, &(0x7f0000000080)='comm\x00') sched_setaffinity(r3, 0x8, &(0x7f0000000700)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045103, &(0x7f0000a07fff)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x5}) r5 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) keyctl$get_persistent(0xf, r6, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) open_by_handle_at(r5, &(0x7f00000005c0)={0xc1, 0x3, "3aa7e7b0c0fc480ca6891876711d197aa9736c58927f5f6521b069a592c62ca9cb4f5ddd4e1a280e16824790cbf9424065f0a9dcc94536e0afac4dac7d2d27c29b726693e754cbe3bb0fdc74f3e8087f696bd5faa9aee549bd97d84a7a80869d63a5ba7acf039d545c55df21f1cb437c1915186e1efa62923189536f1f85802fbcf30e28650d6dcee7ecd926fd77a6f0265428ddd37f539791d0b46ec2e102df1b4126a520f92fcfd0f6b49fbdbb6d10be6943cea0f05f654b"}, 0x1) setxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {0x1, 0x4}, [{0x2, 0x2, r6}, {0x2, 0x5, r7}, {0x2, 0x4, r8}], {0x4, 0x5}, [{0x8, 0x4, 0xee00}], {}, {0x20, 0x6}}, 0x44, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$KVM_GET_REGS(r4, 0x8090ae81, &(0x7f0000000180)) 13:15:03 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)=""/197, &(0x7f00000001c0)=0xc5) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() getpriority(0x1, r1) io_setup(0x1, &(0x7f00000002c0)=0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r3, 0x1) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x379}]) getsockopt$netlink(r3, 0x10e, 0x2, &(0x7f0000000200)=""/245, &(0x7f0000000300)=0xf5) 13:15:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000000003010040000000040000000000000000c22f66c6e0517c657fcacaadea940719dd5e0054df7bb2d7b96cc048615fad713d92939641f055d2923573591b63260c8ae475433f0786b574659a7e9af958a8c09dc06cd4f2a1c46cc808a10a766459de9e64f3e0083552f311f3"]) io_setup(0x1, &(0x7f00000002c0)=0x0) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r4, 0x1) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0, 0x379}]) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000080)=@gcm_128={{0x304}, "b6334aa953733293", "a309d8b34dd2aceb92e4731dcb9be3ad", "b06ec61a", "f3355855810754b9"}, 0x28) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x206000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f0000000140)={0x40, 0x3, {0x1, 0x2, 0x5, 0x2, 0x1}}) 13:15:03 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x200) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0xd9) 13:15:03 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000006c0)={'bridge_slave_1\x00', 0x0}) io_setup(0x1, &(0x7f00000002c0)=0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r3, 0x1) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x379}]) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000024000b0400"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x3}}, 0x80) r4 = getpid() r5 = syz_open_procfs(r4, &(0x7f0000000080)='comm\x00') fchmod(r5, 0xa) execveat(r5, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f0000000600)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000040)=""/172, 0xac}, {&(0x7f0000000100)}, {&(0x7f0000000180)=""/175, 0xaf}, {&(0x7f00000003c0)=""/63, 0x3f}, {&(0x7f0000000400)=""/215, 0xd7}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000580)=""/68, 0x44}, {&(0x7f0000001700)=""/248, 0xf8}], 0x9) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2000, 0x0) ioctl$HIDIOCAPPLICATION(r6, 0x4802, 0xfffffffb) 13:15:03 executing program 3: r0 = dup(0xffffffffffffffff) bind$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @null, @bcast]}, 0x40) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x81, 0x100) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000080)=0x2, 0x8) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x1, 0x0) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0xc8d90de3861f8853) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) get_robust_list(r3, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)}}, &(0x7f00000002c0)=0x18) ioctl$HIDIOCGREPORTINFO(r2, 0xc00c4809, &(0x7f0000000300)={0x3, 0x2, 0x73}) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r5 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r4, r5) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000440)={0x4}, 0x4) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000480)={{0xa, 0x4e23, 0x0, @remote, 0x1000}, {0xa, 0x4e22, 0x80000001, @local, 0x5ce}, 0x1, [0x7f3f, 0x800, 0x400, 0x7, 0x5, 0xf97, 0xffff0000, 0x6]}, 0x5c) r6 = syz_open_dev$vivid(&(0x7f0000000500)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_DECODER_CMD(r6, 0xc0485660, &(0x7f0000000540)={0x0, 0x2, @stop_pts=0x5}) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r7, 0x40045532, &(0x7f0000000600)=0xfffffe01) r8 = syz_open_dev$dspn(&(0x7f0000000640)='/dev/dsp#\x00', 0x1, 0x4001) sendmsg$inet6(r8, 0xfffffffffffffffe, 0x8000) statfs(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)=""/230) r9 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0xc4, 0x1, 0xfe, 0x40, 0x0, 0xfffffffffffffff7, 0x80, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xff, 0x6, @perf_bp={&(0x7f00000007c0), 0x3}, 0x20, 0x6c6c, 0xfe67, 0xb, 0x1, 0x224f, 0x1}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) vmsplice(r9, &(0x7f0000000980)=[{&(0x7f0000000880)="8c6b1e534310109b80ecbdcad630c71fb02e7d87451d6ea0025b3b3cce6dd537e9ae9895256754", 0x27}, {&(0x7f00000008c0)="0b47a5e066bbb237c4d084ee0233e7f4331d14f3a1497d8593bdf5b29c676dbbf16e3c0a840af4032d5837548e0c918b7d34a938a3cee57db7520510d760db1753f48f10f8c32eb61e48046938fcfe933fb101a8bbeb773739e6d15a2779fd81cbcaf5ad2e01151f444512151b29c436a1d120f77c34397369c66b07466be9098e7e040004bf4ca38a6844544ee9a29bd691ebf87a33aa9f2e4435de8bd8dff4960eb84b35", 0xa5}], 0x2, 0x1) r10 = open(&(0x7f00000009c0)='./file0\x00', 0x42000, 0x2) ioctl$TIOCOUTQ(r10, 0x5411, &(0x7f0000000a00)) delete_module(&(0x7f0000000a40)='/dev/snd/pcmC#D#p\x00', 0x400) r11 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r8, 0x4c80, r11) r12 = syz_open_dev$midi(&(0x7f0000000a80)='/dev/midi#\x00', 0x1, 0x800) ioctl$DRM_IOCTL_RES_CTX(r10, 0xc0106426, &(0x7f0000000b00)={0x6, &(0x7f0000000ac0)=[{}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r12, 0x40086424, &(0x7f0000000b40)={r13, 0x3}) 13:15:03 executing program 1: io_setup(0x1, &(0x7f00000002c0)=0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r1, 0x1) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x379}]) r2 = socket$inet(0x2, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000469ffc)=0xd0a, 0x23) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000), 0x5c) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000140)={r2, 0x3}) r3 = getpid() r4 = syz_open_procfs(r3, &(0x7f0000000080)='comm\x00') fchmod(r4, 0xa) execveat(r4, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r7 = getpid() r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r8, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0xf, &(0x7f0000000000)={r10, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000280)={r10, 0x16, "d9552eabf229e9611d0b7d5ca1777ded6b0f8dc4916e"}, &(0x7f0000000300)=0x1e) r11 = syz_open_procfs(r7, &(0x7f0000000080)='comm\x00') fchmod(r11, 0xa) execveat(r11, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) ioctl$VIDIOC_QUERY_EXT_CTRL(r11, 0xc0e85667, &(0x7f0000000180)={0x0, 0x100, "90f073b1e12b0fdf023edeaaf1a0b0cacaf15388b09809ab7f2bcad2cdd2cf49", 0x0, 0xfff, 0x81, 0x9, 0x2, 0x5, 0x40, 0x80000001, [0x9, 0x0, 0x5, 0x1]}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r4, 0xc05c5340, &(0x7f00000000c0)={0x3, 0x1, 0x7, {r5, r6+30000000}, 0x8001}) r12 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_FMT(r12, 0xc0405602, &(0x7f0000000080)={0x0, 0x6, 0x0, "64a39781a02606751b575e63b74fe50d00ead5de94a91a9978a50c5cdd1f7720"}) 13:15:03 executing program 2: r0 = socket(0x11, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) fallocate(0xffffffffffffffff, 0xa, 0x5, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000740)={&(0x7f0000000040)={0x2, 0x4e21, @rand_addr=0x39567ac8}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000100)="73a553d3c8947b09015de0ac36b0f2ad5b919656c52450adcf574aedc8e7fde32a68943e3871ffe32a882a9c14c1f046917ae04b03718c4e6a9c9fd4776293802640264b97c24ce2ccf77de9ef9649df3587614c1c1322d50d51a9ac58ce990cff7a8d6cfef27c5cfa27df7b74bf15c0ae97b5cb3293a6825dca115fdba3554be4b979a9062d63af2134c9432b396eda6ed778733a6aa25f391766c68bc68876674b", 0xa2}, {&(0x7f00000001c0)="5d2cf69dedc28002f435936254fa6502acaa8c5efb913821c9064a4c04f60d9e511dbe2b4f6ba4cd1972f8f48f89d25a05006dc51d5b925c7893c20c400bcb585a8b36b7fcca188f31c7304ec64ac8c2bd3acbb3d2ccdb8e9836de3b6f7f685effe32707cc84c0311708012205f6610688ea908b78ca709b1fe71a9d9e65c60d0cba9e2167ddb69883c756cb574d95adf2bb11b5c6a82ba8776f474630508795aa75e8ef5d0b7d479bccb7f08a68c35b4c", 0xb1}, {&(0x7f0000000080)="b1a769b7d48747a82fa4e93edc2f2828215028eecab42e967b2f62c926599cc65d5a", 0x22}, {&(0x7f0000000280)="56356cc4d5b58c646fb6082087fcd40372d64df47fe2939757285234570cdf42d605dc1161c74953bfcb7071523af5d4dbc3f60c430d81ffd16bb91720599335286ae06f65c327f76495c2fa31b501c18f6305065cfff8968f311747dd4d456117d8a4b45bcc68feccd7db133c255e83b5f66c95e5f301fd360b66bb493993f74f18ec24636a344e571da6fd9a9c24532db30e8d0a75d674c997", 0x9a}, {&(0x7f0000000340)="d3062cba1822f0908c1a2afdde2c8126bb62ee8ee0973b942a9016f33cc67b9a0f4e800ad66119957a210cf4073b94ed57c6251f", 0x34}, {&(0x7f0000000380)="f6b324b7519868ee7778bd613e405c435d3158d7553dc2035edd1aa981e2d83f86690d8f89fe7f730e190febaddf972ab968d4c90a8424f0f96fdbf3e1e7b04c0fd92618b2d952a7f5ff5f67839816743f16a4e07a2420d01d46a328210c8c3d5d7eda6b28cd1c1a1dab088ee1db3d84784200fe5ccb9398929519a9f5d601953b9756cd7ac160d35a0c59570c731c7fb0622d5c46b165e08b0987b43b85af1d2795360b5d05ee42d9c8ebe7f91d42b7", 0xb0}, {&(0x7f0000000440)="2df3d4f8293c4c2ec98bb16de6896616dfdbb5183835bb662b9e79b7049aa9c7f332f4e637c901ed7924aea8acc3eb921a98c2fb87148333f6b19a21a306ed851b4daa3991932a4016b1599dabe157385b", 0x51}, {&(0x7f00000004c0)="076f7cf0fc045b8b001854b208df5964ecafa990c663604553a564b94268e0b68c73f9fd01c41e803e069476c82dab655c29a69dd7427937e5bf665b8fdbc04bcd1ba1e74b3a281801d4a5839c01a2375e243c9b2b1e73237f389b62e1449dd6c73ad51a2b70ca3b31269c5b0a9351ee6c420c76bcbd77566de642685a9a2329edb296306fdf629ad74bc7fcc58382e2e8d02e10cb2d5a679b6143f9858599e5bced6a4b5eb9189711e470e9f6d6ce76417cce9dc7aaf02985c434962298adeb1983d08256336b20d2aab05e7a759daf4aed367cf58ea38013", 0xd9}, {&(0x7f00000005c0)="5725493cc4840e620451c86303782ce95ef273d638ad7206e8ec1d30079707eabb27b46683ca2722902f9d7d011616a68f787ea573a494d01db013e89575ef", 0x3f}], 0x9, &(0x7f00000006c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_ttl={{0x14, 0x0, 0x2, 0x46af}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xbc}}], 0x48}, 0x64044010) 13:15:04 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000080)=0x9) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000040)=r1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000000c0)) 13:15:04 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x10040, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)=0x9) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000080)='comm\x00') fchmod(r2, 0xa) execveat(r2, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) r3 = openat(r2, &(0x7f0000000080)='./file0\x00', 0x0, 0x8) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f00000000c0)) open$dir(&(0x7f0000000100)='./file0\x00', 0x20000, 0x86) [ 261.161635][T12185] IPVS: ftp: loaded support on port[0] = 21 13:15:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff07000100956fa283b724a600800000000000f4ff673540150024002e0034c41180ff0100000000000048a730de33a49868c62b2c891672d84982542a88f46fb1a654a6613b", 0x4c}], 0x1}, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x4, 0x0, 0x10000003, 0x1}, 0x10) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492565, 0x0) 13:15:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000000)=0x63, 0x4) setsockopt$inet6_int(r0, 0x29, 0xc8, 0x0, 0x37e) [ 261.458041][T12199] netlink: 'syz-executor.2': attribute type 46 has an invalid length. [ 261.466597][T12199] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 261.520751][T12185] chnl_net:caif_netlink_parms(): no params data found 13:15:04 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) io_setup(0x1, &(0x7f00000002c0)=0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x379}]) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r4, 0x601}, 0x14}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000001a00)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4008220}, 0xc, &(0x7f00000019c0)={&(0x7f0000001840)={0x170, r4, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xf712}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7c94665d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffff8d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfde9}]}]}, 0x170}}, 0x40) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001a40)=ANY=[@ANYBLOB="020200090e00000000000000000000000200130002000000000000000000000005000600000000000a004e2300000001fe8000000000000000000000000000aa000000800000000002000100000000000000000200000000030005000000000002000000e00000010000000000000000ce3e851ade0e8f653d2b76ac616d7a738071fea1"], 0x70}, 0x1, 0x2000000000000000}, 0x0) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x302) sendmmsg(r5, &(0x7f0000000280)=[{{&(0x7f0000000100)=@ax25={{0x3, @bcast, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @bcast, @default, @default]}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)="b2ae7bfc71db82a90459b7dbb0bb25017694f238b0673f054dfbff41e31910af86c2104e6a8480a42fc0e7c5aff353f74be05710161491e95e1df46fdace3088e13983251ac462a01f7367b25953b3295027355f401726e09aefc5f678165523cd17d2629bebc0cc27a1a51ca021e9eb233406b4f8b07c6c99c2bb29cbca871abaa101b7fa996019be8c4f0421327a5ccb92cde7fc3099b780eb62", 0x9b}, {&(0x7f0000000340)="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", 0x1000}], 0x2, &(0x7f0000001340)=[{0xf0, 0x31d, 0xc4, "2ac7ed80530873907318da802e79d5032a1aa3c6776b7d25c2820aeea57aa16c12d34347131b861b0e86d3d7737843f1526cc18a934f5e4646dc64f6feb57d8fbf342103a77a71f0a4d8e44943ac38d635acbe49fd915397cfcbae10311ec35c761aabaf048e67f37db615c1cc658290521026b9ea2737ef79e9e472566c3d8bf34d11af298a39e12d3a2ca482153183a6f07b93090d548b2259ef2c882e3bf501853d4139e79605f98ee458d32242e1c9b16e36d54fdc2cb0fa77b0b05382accf9be6eb270dcbfd6367b2a8939cb35b138b983fff2408f4ab46"}, {0x108, 0x10b, 0x9, "713a94e1f928fdbed8863c94aa3817f65ba0fa8627c35616a55471b5575dae4e850c245d91be9a06cbc2e30c927c5f64a210d3c63931dcb4d5412f64389571672527c5d6098594611b861dc091b140914571e1591325a19d8294aeac765da87b5da83404428857e0dca0d2cbd32f4eee545d3287cc6ef07fba8863ce1180f7ce54cc5c6c52333418eaff82b7cb650109bc88863605264e127918c8a409c8950148a3ee4cd1b5590286513adf15c0ef19c587a09a5de7b008f058290fef1c81297715201d71e4d024a272bf84eb43bdeb3191ba759925d7e4ab82917c5dfe483262ad7ef076488dd8e4e5946a945f27fa55536670"}, {0x38, 0x1, 0xffffffff, "bdbf435ff8adb6eb51b2741b640215dacd4e66d24aa0c6087ef4995f233280db62b0af98"}, {0x40, 0x102, 0x10001, "82813fb7a9997d034fcabab6007e7ea53ba992f0a2f761697c36b27f9453db9c9fe15bdd2bc04e56056a096591fd"}, {0x10, 0x101, 0x8}, {0xc0, 0x118, 0x2, "33839e7d8d8197be7afc92c1b0a1f7c8eea69fa7ef1ff8908c8de8b4466f3ad1f21fee5d22da938c6c958b0fac152542a495bdd9fec18abc0a1a10ca522951a7ea352836ab58b704e0f91336c39694367845734231f4b4282e5fbcae657ebbcaacefe820f4014266ce359e96f2c2799985372caee6a4492d13e38c83b733599a9cf8d95abae344217088b7a60f51848f3493aa4c1830e96ac2faa002816432124b65b8e8da3e198ca875a1a143"}, {0xe8, 0x10c, 0x20, "63109169552a3fdc6092803ca282f55987945f8dac3c4d7fa31f5b4110a00326cd4299be7eca449e3d3762baa24dc29efb5002474dd634c25406297f27dd42ffb39ea9f3a85a68e91ea18c63559f3e69019066bdf6cdba0bc441388358437bcb0d79f12552b2ca8f27d77b5bc46028f4c4225a1c6c9700a8fba483be3d60b14dfe46cca0f287069cb7ba5e76815538698177b846afd285ab2cbe801788f88acfb429622418f4c6bd45b364c1eb7d18f640dfb37cb94b1736fe231d38df01c41e999ba0a0af4bffcf8b5e7ac15fbc11d11cab228500d7"}, {0x10, 0x109, 0x8}, {0x90, 0x15, 0x90, "b217212cf8795230bd49880c7db0d91193b95f8c74e07cd9ed853812a41cbc3c336258c3cc03a92f53a820582087165fede7bc59e2ffa2bd9f16cd2f7a50f4b3adbc9ebd7c3e0da396ebed4d0b54c1de03fd66dd159c3d060cf5cc32fd1c76a122e61e8556580900f2a992bad5015838e2a314953f780d72b45d"}], 0x4c8}}], 0x1, 0x4040000) [ 261.690804][T12185] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.698153][T12185] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.706743][T12185] device bridge_slave_0 entered promiscuous mode [ 261.757441][T12185] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.764861][T12185] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.773382][T12185] device bridge_slave_1 entered promiscuous mode [ 261.836533][T12185] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.872130][T12185] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.923359][T12205] netlink: 'syz-executor.2': attribute type 46 has an invalid length. [ 261.931606][T12205] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 261.941008][T12205] netlink: 'syz-executor.2': attribute type 46 has an invalid length. [ 261.949243][T12205] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 261.962766][T12185] team0: Port device team_slave_0 added [ 261.971903][T12185] team0: Port device team_slave_1 added 13:15:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0xf, &(0x7f0000000000)={r6, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000240)={r6, 0x7ff, 0x6}, 0x8) [ 262.363933][T12212] vcan0: MTU too low for tipc bearer [ 262.369357][T12212] Enabling of bearer rejected, failed to enable media [ 262.413915][T12185] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.437862][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 13:15:05 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000000012, 0x240c0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x2000, 0x0) name_to_handle_at(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x10, 0xe5, "e1d7f1cbdbe0fc3e"}, &(0x7f0000000140), 0x200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x3, 0x400) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000180)=[r2], 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f0000000040)={0x81}) [ 262.458029][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.485040][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.513773][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 262.549123][T12185] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.556464][T12215] vcan0: MTU too low for tipc bearer [ 262.562462][T12215] Enabling of bearer rejected, failed to enable media [ 262.593576][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.602742][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.611524][ T3371] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.618744][ T3371] bridge0: port 1(bridge_slave_0) entered forwarding state 13:15:05 executing program 1: r0 = socket$inet6(0xa, 0x800, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x2e5) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0x400000b6], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) close(0xffffffffffffffff) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r4, 0x0) ioctl$LOOP_GET_STATUS64(r4, 0x4c05, &(0x7f00000007c0)) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000000)={{0xda1353c6b5fcfa6c, 0x4, 0x19, 0x6, 0x7, 0x95, 0x6, 0x0, 0x4, 0x1f, 0x4, 0x8}, {0x10d000, 0x4000, 0xb, 0x4a, 0x0, 0x0, 0x80, 0x5, 0x7, 0x3, 0x6, 0x4}, {0x4, 0x0, 0x12, 0x6, 0x8, 0x3, 0x1, 0x7, 0x2, 0x9, 0x20, 0x3}, {0x4000, 0x0, 0x8, 0x80, 0x0, 0x3, 0x0, 0x4, 0x5, 0x0, 0x81, 0x4}, {0x2, 0x4000, 0x9, 0x1, 0x4, 0x8, 0x3f, 0x81, 0xff, 0x64, 0x4, 0x1}, {0x0, 0x19004, 0x8, 0x6, 0x6, 0x1, 0x0, 0x61, 0x3f, 0x5, 0x81, 0x5a}, {0xd000, 0x100000, 0x8, 0x62, 0x4, 0x0, 0x32, 0x81, 0x17, 0x1, 0x7f, 0xff}, {0x5000, 0x10000, 0xe, 0x81, 0x7, 0x81, 0x20, 0x29, 0x4, 0x20, 0x9, 0x4}, {0x6004, 0x6000}, {0x3000, 0x2}, 0x20000008, 0x0, 0x6000, 0x20401, 0xf, 0x0, 0x100000, [0x9, 0x80, 0xb18, 0xed8c]}) r5 = getpid() syz_open_procfs(r5, &(0x7f0000000080)='comm\x00') process_vm_readv(r5, &(0x7f0000000700)=[{&(0x7f0000000140)=""/43, 0x2b}, {&(0x7f0000000200)=""/156, 0x9c}, {&(0x7f00000002c0)=""/211, 0xd3}, {&(0x7f00000003c0)=""/237, 0xed}, {&(0x7f00000004c0)=""/65, 0x41}, {&(0x7f0000000540)=""/125, 0x7d}, {&(0x7f00000005c0)=""/85, 0x55}, {&(0x7f0000000640)=""/149, 0x95}, {&(0x7f0000000180)=""/17, 0x150}], 0x9, &(0x7f0000001cc0)=[{&(0x7f0000001d40)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/146, 0x92}, {&(0x7f0000001880)=""/231, 0xe7}, {&(0x7f0000001980)=""/84, 0x54}, {&(0x7f0000001a00)=""/233, 0xe9}, {&(0x7f0000001b00)=""/219, 0xdb}, {&(0x7f0000001c00)=""/94, 0x5e}, {&(0x7f0000001c80)=""/39, 0x27}], 0x8, 0x0) [ 262.732437][T12185] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 262.743291][T12185] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.781294][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.790446][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.799245][ T3371] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.806467][ T3371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.816574][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.826384][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.836191][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.845745][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.854772][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.864418][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.873697][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.882646][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.892050][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.900939][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.923504][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.932445][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.983809][T12185] 8021q: adding VLAN 0 to HW filter on device batadv0 13:15:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000", @ANYRES32=0x0], &(0x7f0000000180)=0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='task\x00') ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 13:15:06 executing program 2: getrlimit(0xa, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x236, 0x2, [@gre_common_policy]}}}]}, 0x30}}, 0x0) 13:15:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xfc, 0x13e) socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000040)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0xffffffffffffffff) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000080)) getpeername$packet(r0, &(0x7f0000001740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001780)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="500000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100687462002400020002000300f9ffffffffffffff000000000000000000009f68ea5abee6177412b9606ca20a11fbfee6e0bdac37e5705ff7b7391ff1146967b4a4bf522d86a5424a6fdf06ea35f78bf7b7e982518c4aa8975f2d61e1024539476eb263efc68e5d9b08f00f9299a93e6eef5813d02fab600d5978bfa1b06ccd6e5461d32cdf36f83ae6a9d3ddc7c358c9f7a0012abb0e76050c492b08d411842a598796c9638d3780c04e1e1d15427613fad970c03debfd45decce0b1bae3"], 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="500000002400070500"/20, @ANYPTR, @ANYRES64=0x0], 0x3}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000002400070500"/20, @ANYRES32=r13, @ANYBLOB="00000000ffffffff000000000800010068746200240002000800050000000000180002000300f9ffffffffffffff00"/56], 0x50}}, 0x0) r14 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r14, 0x1, 0x25, &(0x7f0000469ffc)=0xd0a, 0x23) setsockopt$SO_TIMESTAMPING(r14, 0x1, 0x25, &(0x7f0000000000), 0x5c) r15 = accept$inet(r14, &(0x7f0000001800)={0x2, 0x0, @empty}, &(0x7f0000001840)=0x10) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f00000017c0)={'bcsf0\x00', r13}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r16, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 263.372500][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 263.378856][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 263.432699][T12242] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 13:15:06 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/246) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000000)={0x283}) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000080)='comm\x00') fchmod(r2, 0xa) execveat(r2, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f0000000100)={0x2, 0x20, &(0x7f00000001c0)="f1f1a7ef076c7b0a501368c6425d19d058299b88df89304d0ea56bbd62333c0a0608e2d94ce0e414fe1a008a314cc3c65adbc1f6a71c51376ffae7babdd03e4190698854b0211a88aa7d541a384d6b00ab51849eb2fbf382e683b73a88b015edc4f32303416d84a4e2ac6f9d6270d84a206a20c617fc3024aa21ebb5d16ff74381a7dec18ea8c1a03b228ed4ee74b29a4a2eedf6204586ea829b006c04cfb2f89d3da4f5920f89892c08bd96e0f7d0793e00500da4351b95b8e3899fbc4e78af0c", {0x1, 0xdd, 0xb4222e77, 0x0, 0x3, 0x5, 0x5, 0x5}}) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2d8, 0x24000) write$nbd(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="674566980000000001000000040000e651f5c305a258706fd1f3b2d5d39c7302968e777f6042f94775d15880e86420ccec4b6f78a809e788fca75a38bc2a4c1e91c8eb84e74e6a4388f312ae8e7d410739fd72aa196a91581f03a805dc0311222c7c27f2150e120ab8269e986793a8b0183afe0324b8a92dc6c18b80a11f2aeb11653ec02fa1fb02000000721fba2bc2413ffb40be22aa8befb143"], 0x42) 13:15:06 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) mount(0x0, 0x0, &(0x7f0000000000)='mqueue\x00', 0x1038010, 0x0) madvise(&(0x7f00003ec000/0x400000)=nil, 0x400000, 0x1000000000008) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000180)={&(0x7f0000ffa000/0x3000)=nil, 0x0, 0x2, 0xcf, &(0x7f00003f9000/0x3000)=nil, 0x3162}) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000200)=@v2={0x3, 0x0, 0xd, 0x9, 0xd6, "435829d15cb035aefb96ebcfc3669d88a9aae381908d29678ec631ae26dad3e1599e2cd69cbdd9943e81a7e6c12a3d10e26295d1e33086253171e5c10cfbdcb865a631ddf1f93e7f204030566343b74c93a047ac9fae743294fa998906a24a18ef335d54ed0db4e65188c418839fd9bb39e5909af583e7003ff7a3b0da253988f2d855f43f7665eef38dc476aa203d1de037a91ee4fc7fd4b4154ddaed7c6207e52e5f7478d0a8640abffa6396981c982a00107790d4cd3301b2b1db2c81771126c37a4ddc2a209479b6d1c14362e51be4229fa2a6b4"}, 0xe0, 0x3) r2 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x1) [ 263.658170][T12248] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 263.741077][T12258] QAT: Invalid ioctl [ 263.782985][T12259] QAT: Invalid ioctl 13:15:06 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) r4 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000080)={0x41}, 0x10) socket$key(0xf, 0x3, 0x2) bind$tipc(r4, 0x0, 0x0) 13:15:06 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)={0x9, 0x9ebd4b9cde766ee7, 0x4, {0xfb, 0x7de9}}) 13:15:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)={0x1, 0x0, [{0x176}]}) io_setup(0x1, &(0x7f00000002c0)=0x0) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r4, 0x1) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0, 0x379}]) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r6, 0x601}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xb21d8092eb3e55b7}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x1b0, r6, 0x302, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x93}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffeff}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf6f6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x79a}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_hsr\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}]}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x4000000}, 0x2100) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000000)=0x2, &(0x7f0000000040)=0x4) 13:15:07 executing program 1: prctl$PR_GET_NAME(0x10, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000000)=""/253, &(0x7f0000000100)=0xfd) 13:15:07 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x0, 0xfffffffffffffdce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x108840, 0x0) 13:15:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6c3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000100)="0fe70e5500660f2a0cdac966b80500000066b9080000000f01c1f00fc74f006766c7442400030000006766c744240244ab00006766c744240600000000670f011424260faeb241b10f78a30200f32e8362ee0a660f3833e6"}], 0x1, 0x0, 0x0, 0xa9) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) 13:15:07 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x3, 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r3, 0x1) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x379}]) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0xf, &(0x7f0000000000)={r6, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000040)={r6, 0x6, 0xd3, 0x7}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r7}, 0x14) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r8, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080)}]) 13:15:07 executing program 3: r0 = open(&(0x7f0000000100)='./file1\x00', 0x0, 0x11c) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000004800)='./file0\x00') 13:15:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) signalfd4(r1, &(0x7f0000000040)={0xa537}, 0x8, 0x400) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r4 = dup2(r3, 0xffffffffffffffff) write$eventfd(r4, &(0x7f0000000100), 0x8) r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000080)='comm\x00') fchmod(r6, 0xa) execveat(r6, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) ioctl$UI_SET_KEYBIT(r6, 0x40045565, 0x107) close(r2) 13:15:08 executing program 3: socket$kcm(0x29, 0x5, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x8000) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x200000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) r3 = socket(0x2, 0x803, 0xff) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000469ffc)=0xd0a, 0x23) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000000), 0x5c) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r3, 0x1) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x379}]) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0x6, 0x4) io_setup(0x1, &(0x7f00000002c0)=0x0) r6 = socket(0x2, 0x803, 0xff) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r6, 0x1) io_submit(r5, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, 0x0, 0x379}]) ioctl$PPPIOCGMRU(r6, 0x80047453, &(0x7f0000000100)) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0xd) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 13:15:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000300), &(0x7f0000000340)) r2 = socket$nl_generic(0xa, 0x3, 0x10) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setgid(r3) r4 = socket$nl_generic(0xa, 0x3, 0x10) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setgid(r5) getgroups(0x2, &(0x7f0000000380)=[r5, 0xee01]) setresgid(r1, r3, r6) openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x37cdcaaa162d04e8, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r7 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x1}, 0x20) io_setup(0x1, &(0x7f00000002c0)=0x0) r10 = socket(0x2, 0x803, 0xff) connect$inet(r10, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r10, 0x1) io_submit(r9, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r10, 0x0, 0x379}]) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r10, 0x6, 0x21, &(0x7f0000000400)="4698aea636bd5e00ac4d14154a887a8a", 0x10) 13:15:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:08 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x800, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000300)={{0x5, 0x0, 0x1000, 0x3ff, '\x00', 0x3}, 0x3, 0x10000000, 0x9, r1, 0x5, 0x800, 'syz0\x00', &(0x7f0000000100)=['cpuset),cpuset\x00', ']:\x00', 'trustedwlan1nodevppp0vboxnet1selfmime_typecpusetcpuset\x00', '/dev/ppp\x00', '/dev/ppp\x00'], 0x5b, [], [0x8000, 0x7fff, 0x3, 0x4bff]}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000200)=""/246) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) write$binfmt_elf64(r2, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x4, 0x2, 0x9, 0x80000001, 0x2, 0x6, 0x7, 0x118, 0x40, 0x1bc, 0x7, 0x8, 0x38, 0x1, 0xffff, 0x0, 0x5}, [{0x7, 0xffffffff, 0x3f, 0xffff, 0x8ef, 0x7f, 0x0, 0x6}, {0x70000000, 0x1, 0x7d, 0x2, 0xffffffff, 0x1, 0x0, 0xffffffff}], "a3a6ba846dd44c8d9c33157a1bea1acf2076e2a3997289ba2247746c8b19755d0b18d7c8875e9413308d5c85ffe9cb0504ec7ca46ab85f9bdefdeb1bab9203646862c5856f9b6afc954003b96ce4679aa0bb071283d8cb51f8448cff6bf589354bad70fa5d601d31ec4a8e82a3bee311100dc7dde15da93dbae139ecc552f586415f0cba58e3371c74c681497d741993113aad78717639db23860988679328e2776751aa2918c597cef0f323917b9d50a7458c7fa47be438d4c031c8e730121b5692647973183053b7357b03e7054edd98a7d7c4a965e1a2d78cebb3610b44edb024a9eab75f70da2a7410", [[]]}, 0x29b) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000000)) 13:15:08 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x1}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x29, 0x0, 0x1}) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000100)={0x98, @remote, 0x4e22, 0x1, 'nq\x00', 0x0, 0xd9, 0x1f}, 0x2c) ioctl$RTC_IRQP_READ(r1, 0x8008700b, 0xfffffffffffffffe) 13:15:08 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='cgroup\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 13:15:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) io_setup(0x1, &(0x7f00000002c0)=0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x379}]) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000)={0x1, 0x1, 0x8, 0x0, 0x5, 0x3, 0x2, 0x1, 0x6, 0x40, 0xff}, 0xb) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f00000001c0)={r3}, 0x8) 13:15:08 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000180)='oom_score_adj\x00') exit(0x0) write$cgroup_pid(r2, &(0x7f0000000200), 0x12) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) 13:15:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x100, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r5, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r7, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r8, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r9, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r10, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r11, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r12 = socket$nl_generic(0xa, 0x3, 0x10) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setgid(r13) r14 = socket$nl_generic(0xa, 0x3, 0x10) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setgid(r15) r16 = socket$nl_generic(0xa, 0x3, 0x10) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setgid(r17) r18 = socket$nl_generic(0xa, 0x3, 0x10) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setgid(r19) r20 = socket$nl_generic(0xa, 0x3, 0x10) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setgid(r21) getgroups(0xa, &(0x7f00000004c0)=[r13, r15, r17, 0xffffffffffffffff, 0xee01, 0xee01, r19, 0xee01, r21, 0xffffffffffffffff]) r23 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r23, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r24 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r25 = getpid() syz_open_procfs(r25, &(0x7f0000000080)='comm\x00') lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r27 = socket$nl_generic(0xa, 0x3, 0x10) getsockopt$sock_cred(r27, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setgid(r28) r29 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r29, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) ioctl$TIOCGSID(r29, 0x5429, &(0x7f0000000940)=0x0) r31 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) keyctl$get_persistent(0xf, r32, 0x0) getgroups(0x1, &(0x7f0000000980)=[0x0]) r34 = getuid() r35 = getegid() r36 = getpid() syz_open_procfs(r36, &(0x7f0000000080)='comm\x00') r37 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r37, 0x1, 0x25, &(0x7f0000469ffc)=0xd0a, 0x23) setsockopt$SO_TIMESTAMPING(r37, 0x1, 0x25, &(0x7f0000000000), 0x5c) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0}, &(0x7f0000000a00)=0xc) r39 = socket$nl_generic(0xa, 0x3, 0x10) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setgid(r40) r41 = syz_open_dev$radio(&(0x7f0000000a40)='/dev/radio#\x00', 0x3, 0x2) r42 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r42, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r43 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r43, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r44 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r44, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r45 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r45, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r46 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r46, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r47 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r47, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r48 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r48, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r49 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r49, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r50 = syz_open_dev$hiddev(&(0x7f0000001e40)='/dev/usb/hiddev#\x00', 0x7, 0x50003) r51 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001e80)='/dev/uinput\x00', 0x802, 0x0) r52 = getpid() syz_open_procfs(r52, &(0x7f0000000080)='comm\x00') r53 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r53, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r54 = getpid() syz_open_procfs(r54, &(0x7f0000000080)='comm\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ec0)={0x0, 0x0}, &(0x7f0000001f00)=0xc) r56 = getgid() r57 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r57, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r58 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r58, 0x5414, &(0x7f0000003980)={0x0, 0x0, 0x0, 0x3f}) r59 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r59, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r60 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r60, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r61 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r61, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000001f40)='ppp0&keyring@\x00', 0xffffffffffffffff}, 0x30) r63 = socket$nl_netfilter(0x10, 0x3, 0xc) r64 = getpid() syz_open_procfs(r64, &(0x7f0000000080)='comm\x00') r65 = socket$nl_generic(0xa, 0x3, 0x10) getsockopt$sock_cred(r65, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setgid(r66) r67 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r67, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r68 = openat$random(0xffffffffffffff9c, &(0x7f0000002640)='/dev/urandom\x00', 0x18000, 0x0) r69 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000026c0)={&(0x7f0000002680)='./file0\x00', 0x0, 0x18}, 0x10) r70 = getpid() r71 = getuid() r72 = socket$nl_generic(0xa, 0x3, 0x10) getsockopt$sock_cred(r72, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setgid(r73) r74 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r74, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r75 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000000) r76 = fsopen(&(0x7f0000002700)='cramfs\x00', 0x0) r77 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r77, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r78 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000002740)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r79 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r79, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r80 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r80, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r81 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r81, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r82 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r82, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r83 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_cred(r83, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) keyctl$get_persistent(0xf, r84, 0x0) getresgid(&(0x7f0000003a00), &(0x7f0000003a40), &(0x7f0000003a80)=0x0) r86 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r86, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r87 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r87, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r88 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r88, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r89 = getpid() syz_open_procfs(r89, &(0x7f0000000080)='comm\x00') stat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)={0x0, 0x0, 0x0, 0x0, 0x0}) r91 = socket$nl_generic(0xa, 0x3, 0x10) getsockopt$sock_cred(r91, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setgid(r92) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003b80)=0x0) getresuid(&(0x7f0000003bc0), &(0x7f0000003c00), &(0x7f0000003c40)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003c80)={0x0, 0x0, 0x0}, &(0x7f0000003cc0)=0xc) r96 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r96, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r97 = fspick(0xffffffffffffff9c, &(0x7f0000004340)='\x00', 0x1) r98 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r98, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r99 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r99, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r100 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r100, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r101 = openat$uhid(0xffffffffffffff9c, &(0x7f0000004380)='/dev/uhid\x00', 0x1806, 0x0) r102 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r102, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) sendmmsg$unix(r2, &(0x7f0000004440)=[{&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000300)="6809daa04bd7479fe024c1f47a4e5c46cee290c3bbc66d6ef50b3dd5875fd0a0b01920512f0abafd95ce060bf1af96571485cc4bd018114b86db184d38df41efec9021cf808a642a23d165852e7963559350d9432178fcd75d5d4a18eacc50077baeaf5dfd", 0x65}, {&(0x7f0000000380)="01b651a42fc443ee7d3cf8c5e1ffd55fc9d1d064ae5eb527cc603f5d0f62d9ac4fa5293d9c37d2114ec1f6a066d9a4b3f0f9fa456572067db42ad62d47924213f5f5428ef97ba5727f638169e48d28bc449147a7f8a1", 0x56}, {&(0x7f0000000400)="d036ab70b8deced46dc0f3f56301b47306a7bf1f542fbfc798906ff26b13a7617c0d0a94c27de5b021ad1360a7ce0224720a946ee021ac84f5295847dc8640cc64ad4f", 0x43}], 0x3, &(0x7f0000000500)=[@rights={{0x24, 0x1, 0x1, [r3, 0xffffffffffffffff, r1, r0, r4]}}, @rights={{0x24, 0x1, 0x1, [r5, r6, r1, r7, r8]}}, @rights={{0x18, 0x1, 0x1, [r9, r10]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x18, 0x1, 0x1, [r11, r1]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, r22}}}], 0xb8, 0x40000}, {&(0x7f00000005c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000640)="c12537386ae08ce1824869edd12ea38cd837ca646233bbb79194e8634691a8bb4d6f3cf45b1e8b9501208014c598c839024fdc1e8b851777798b8c59487397f57ec88dcda00426591ccadec0db70d7d774e64045b108041ef611a24a82a3dfdd7518c56d32711285ca411dd1d9113066ed04a6b548e49ade7750d594a6c58c47b230cbd12ad72974f556e7d34cb0128a91fad0d34c8e3086ca0396d069ba6e62cf34cf68b770f747e2abeeaf524fb03c6e782b9d12dd52a66613dad5343db7eb120db3309ef57dd404948514da24", 0xce}, {&(0x7f0000000740)="0c90ee774640ac27bee979a558ef0e1b0700c76f5694203deaa47f0afb2df2f59b7b833e66904065d3d6aa3a0d74de8c71846608bb3462c16f947f1b6347f58c7ef7c44eef14629a1309b8c35807b8eb173e56bef8b0d83e79373b8cd99cc2d1e56b182c66125489c862d2572ee6c1e0e80d7f349291fcf5c20ddf2a6b1693991172d55668c63dc094e023a4e2bab58a036db6833f743ae9129a77b27f2405061faa992cce4e4a1f9e4c06c1cd9523eaf1612a0ff84ffbe41bccc28af3fee17886afaa7b74899a0de05519fef0208e32fa29a274", 0xd4}], 0x2, &(0x7f0000000a80)=[@rights={{0x18, 0x1, 0x1, [r23, r24]}}, @cred={{0x1c, 0x1, 0x2, {r25, r26, r28}}}, @cred={{0x1c, 0x1, 0x2, {r30, r32, r33}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r34, r35}}}, @cred={{0x1c, 0x1, 0x2, {r36, r38, r40}}}, @rights={{0x14, 0x1, 0x1, [r41]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x20, 0x1, 0x1, [r42, r1, 0xffffffffffffffff, r43]}}, @rights={{0x14, 0x1, 0x1, [r44]}}, @rights={{0x28, 0x1, 0x1, [r45, r46, r0, r47, r48, r49]}}], 0x128, 0x1}, {&(0x7f0000000bc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001dc0)=[{&(0x7f0000000c40)="f746b7c3839763ee7c63680ce446be5417897998d7c14ced2e9a83dc69ec9f925697f655b667f5ac5ed2ebbe13726da9b3f06c5140f8591bbf43a2a3ffeb338a78440571dcf9", 0x46}, {&(0x7f0000000cc0)="9164a1f41a8d", 0x6}, {&(0x7f0000000d00)="a841bb5fb9e9917e3cd7f6c3453161c2ceb71850274b2f582852149e87901e7154d447be685dc21326ae3cc24c80422ce95f71bd9c6c97a315de65fa0b0c988a2e2ff687be4e538e96bdc07a28f94e4db5e07200c72dea63c8c613a8f092015085", 0x61}, {&(0x7f0000000d80)="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", 0x1000}, {&(0x7f0000001d80)="2ebf4717fff152", 0x7}], 0x5, &(0x7f0000001fc0)=[@rights={{0x18, 0x1, 0x1, [r50, r51]}}, @cred={{0x1c, 0x1, 0x2, {r52, 0xffffffffffffffff, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r53]}}, @cred={{0x1c, 0x1, 0x2, {r54, r55, r56}}}, @rights={{0x24, 0x1, 0x1, [r57, 0xffffffffffffffff, r0, r0, r58]}}, @rights={{0x30, 0x1, 0x1, [r59, r60, r1, r61, r0, 0xffffffffffffffff, r62, 0xffffffffffffffff]}}], 0xc8, 0x4000000}, {&(0x7f00000020c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000022c0)=[{&(0x7f0000002140)="e146569fe6dfab4ca46d9d39351a317c05acc3d4ffa4055093520503560cc605367c1df478f662040b0a076656299b5ee5bd7d95198f6aed2dc7e5569de502028c59b6b09718e9fad50ed7a8b1ba9ed308b99a55b021940edcf676765dab1f95ac12e8c1e6a9cc987b85be8fbd7c37903d44b23a32a23bd2d25d4361f79f8576da3ddbe622b047431adfab8204acc16a2031ea79f8177ab2904224b19933164e97f0d9b047", 0xa5}, {&(0x7f0000002200)="bb3a947f62657d54830cec18e093ea97fd84f0eb17", 0x15}, {&(0x7f0000002240)="c220091a5ff5ebfb337dae3fca0fe1bdc4f6c919dbda2d413c1b8992f0a31fe05165ad376e2f98052d1f19e82e314147530efdab728d5732e37645993ebb4e970b7471be0c3194b27d", 0x49}], 0x3, &(0x7f0000002300)=[@rights={{0x14, 0x1, 0x1, [r63]}}, @cred={{0x1c, 0x1, 0x2, {r64, 0xffffffffffffffff, r66}}}, @rights={{0x14, 0x1, 0x1, [r67]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x68}, {&(0x7f0000002380)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002600)=[{&(0x7f0000002400)="54985e9cba01cc1aed45feaff55696b63cf2405b12ac0a37b3fa8511315b59a8c7204436290d54d42690b174dffc46495a4d87427818ad3a59874f6daa14ab68499630eed02908ebd0f0ddd09bbbb376778ff6cba7eb2a26ca941cf65cd0ff4ce0cb27a5aea029a26c7c39190b64c59d0dc329eb33bc244650fb5f8a6104072dbb99297ac3e6d2c01ceca05d1a70e811a8ff40b0774170a72fda42f8e55a3260b54e3a21d037af3ee8f17eebc97c736ac5cbab8dcc5e3b74e0af157383f22a727bf242ecb4218cf1c8220ee5", 0xcc}, {&(0x7f0000002500)="d20d2a05efe6694ad91d897d1dfbd7326d8a9d1d0a34b7101489318fae75dd8c756b65ef59ff54688e9dad69bf10f49430bf88fe366bb2a6d5c9c0435431dea1bd01444165d0fb576997151700be30b5ab16c67e0001faf24e027a4c3c69f30216666b369ca931abbd648645fb13ac14016913a3b12734b3c9ba6b14870a2105915fa0e09b5e80d927cacb0ac4f169612fd0cfbe5bc89dc404c2f02a70c7216b86724b17b75a0ed162cb9f91e92926286ee821d86236e5bffc484131f7944825a3ca4bc3c08f37f690425f46ac6224a15736213d31e568c9f3b62a2b274f518f63", 0xe1}], 0x2, &(0x7f0000002780)=[@rights={{0x1c, 0x1, 0x1, [r68, 0xffffffffffffffff, r69]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r70, r71, r73}}}, @rights={{0x24, 0x1, 0x1, [r74, r75, r76, r77, r78]}}, @rights={{0x20, 0x1, 0x1, [r79, r0, r80, r81]}}], 0xa0, 0x4000}, {&(0x7f0000002840)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000039c0)=[{&(0x7f00000028c0)="2a691bb215ce067af98ccab225ed851b9f3299530a5412f8fdf7232c5a68af8456afaf1789745b9fbb033496cc86da0cbe6fb6caa0349fbe3ce7299e7be2d6fffa2129a614b4f36aac74c3d7c0aae1451ec870c2f79d2b3815120bd912eeb60c56afe6f3e3a268e1eaea9150772ad602ce97dca698cfbdadc86bb5a70af40ac99f24d1f79cf9363ff177fa7a9efce8479f7b01ba82c23cf1cd72c968b16b939b", 0xa0}, {&(0x7f0000002980)="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", 0x1000}, {&(0x7f0000003980)}], 0x3, &(0x7f0000003d00)=[@rights={{0x14, 0x1, 0x1, [r82]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r84, r85}}}, @rights={{0x18, 0x1, 0x1, [r86, r1]}}, @rights={{0x14, 0x1, 0x1, [r87]}}, @rights={{0x14, 0x1, 0x1, [r88]}}, @cred={{0x1c, 0x1, 0x2, {r89, r90, r92}}}, @cred={{0x1c, 0x1, 0x2, {r93, r94, r95}}}], 0xc0, 0x8000}, {&(0x7f0000003dc0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000042c0)=[{&(0x7f0000003e40)="ba58f6d0b8d41a29c2bc4a20acc0fcda98b342ef85eb5090f60a68752529703032cceb76e9a7fcecc8079ec2298be12bcddb754b55a8f42d487bd8f1c567a01558c48ca94880e6cdf2aa39b9e2861947c665c83093ff9990e5fc20ef728367cdf79c213cda05", 0x66}, {&(0x7f0000003ec0)="3ef0bb00c0173c103eac00c8202f21d96f4d50a52a99a0c16b8334bdc82185bf341fe5d7fefd267125979892", 0x2c}, {&(0x7f0000003f00)="2670cfa2b0f797cd659276032641e8131347e80303afcb8907035de9793fc29be464b84276e2cc63a82b8f04d6b23481cacab8d7e65daff4207718fd6e538188dc7633924664abd5b7ab6b4342466d6ad649eb28350536746d7551435e11bbb155cd55b609098f27330501545b909e751b18ac8f78e39cdd7676dc8609f65831f2969e62617cd71ec399a198b2685072ed4be5ad6a9ddbdca8371da6ca667d0b15a63210b0afc68dbe1ae90a34a1e125be7d23573e8a82ff98932598407885e6c8098834f5eb7ccf3a03535fa9c9969111b4a9cf6852664ead9d410e83f89fe2", 0xe0}, {&(0x7f0000004000)}, {&(0x7f0000004040)="5a1bd09b971b42ab74fef22a29e54628a3f15f3e6b646437b17179e7bcc1755c06fa1b5f8cef399a5ebe758f52fdf82d97e746455e363cd8cfaa1ee082aeb09cadf2c5ac7aa8f9cb9663e9fbe2e1cc31594ac51f1844858c1794d6417576e0d209209809291386704a45aca94b0bc6bcde3459528afd597adae6a4b05d905db1f4c3a124e6af78d3c6641d53ff50d8d87eedad5d04059f954eb1c2265c16f3552335bb650f6805ec21a4267d272dc05eee8e0b90e7f8a6ddf3da77b82642be7c2536a337e98e3f1f375928f5a8f33d9efafb779ad476e56978dbd2d5592cf840f13c", 0xe2}, {&(0x7f0000004140)="dd6c5ba148a3122935f5f2c514827df2d94afa598c9c792acff8d983991a99132bb67fe468e99310bff62b0e27f745e7ecc437d8bd7acb1cef4ce73dfcb6ebe8b3e44a05a41cb3a09e488fa4cc5fe4901fefd32b44bb957fc58160fb8f836782383b04c7", 0x64}, {&(0x7f00000041c0)="9b836fc8d8be3172ac42c928ed70d2", 0xf}, {&(0x7f0000004200)="0b66d11bb64953d60da612d6c9f5264c75def87a4530a1bb3e435171b67c4cfb025e8a43c7d056b13e418dee2d8cb3603f293bfcc6fe0d60ee3a6eaac9d6967532a53b26183d61dab8d317197b7afd4273a24943acd3627ebb8675fd1a59106e916c34a53a76d4293e1348ca2363e05b48f5f193acf57a489ffad08d277dabb2fdcdc62d0179ee", 0x87}], 0x8, &(0x7f00000043c0)=[@rights={{0x20, 0x1, 0x1, [r96, r1, r97, r98]}}, @rights={{0x2c, 0x1, 0x1, [r99, r0, r100, r0, r101, r102, r0]}}], 0x50, 0x24004584}], 0x7, 0x8008) ioctl(r1, 0x20, &(0x7f0000000040)="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") syz_extract_tcp_res$synack(&(0x7f0000000140), 0x1, 0x0) 13:15:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:08 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0x0, 0x3432564e, 0x780, 0x438, 0x0, @stepwise}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000080)={0x0, {0x6, 0x9}}) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r2, 0x4, 0xc00) ftruncate(r2, 0x40) write$P9_RCREATE(r2, &(0x7f0000000000)={0x2}, 0xfdef) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000140)=0x0) sched_getparam(r5, &(0x7f0000000180)) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000100)) [ 266.022702][T12338] QAT: Invalid ioctl 13:15:09 executing program 3: unshare(0x8000000) r0 = syz_open_dev$vbi(&(0x7f0000000000)='\x00\xdbC\x11\xcb\xf8\x1f\xbf\x0f\x9e', 0xffffffffffffffff, 0x2) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) 13:15:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fcntl$lock(r1, 0x25, &(0x7f0000000100)={0x0, 0x0, 0x400, 0xfffffffffffffffb}) 13:15:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x379}]) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_FORWARD_DELAY={0x8, 0x1, 0x40000}, @IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x44}}, 0x0) 13:15:09 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000001400)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @quote={{}, 0x0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{0x81, 0x80000001}}}}}}}], 0x30) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x24, 0x0, 0x4, @tick, {0x0, 0x2}, {}, @result={0x8}}], 0x30) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000080)='comm\x00') fchmod(r3, 0xa) execveat(r3, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) r4 = getpid() io_setup(0x1, &(0x7f00000002c0)=0x0) r6 = socket(0x2, 0x803, 0xff) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r6, 0x1) io_submit(r5, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, 0x0, 0x379}]) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000007c0)=0xe8) bind$packet(r6, &(0x7f0000000800)={0x11, 0x5, r7, 0x1, 0x9, 0x6, @dev={[], 0x14}}, 0x14) r8 = syz_open_procfs(r4, &(0x7f0000000080)='comm\x00') fchmod(r8, 0xa) execveat(r8, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) r9 = socket$inet(0x2, 0x2, 0x0) r10 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r10, 0x1, 0x25, &(0x7f0000469ffc)=0xd0a, 0x23) setsockopt$SO_TIMESTAMPING(r10, 0x1, 0x25, &(0x7f0000000000), 0x5c) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r11, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r11, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r11, 0x84, 0xf, &(0x7f0000000000)={r13, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r13, 0x7fffffff, 0x10}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r10, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r14, 0x5, 0xfd}, 0xc) setsockopt$SO_TIMESTAMPING(r9, 0x1, 0x25, &(0x7f0000469ffc)=0xd0a, 0x23) setsockopt$SO_TIMESTAMPING(r9, 0x1, 0x25, &(0x7f0000000000), 0x5c) setsockopt$inet_tcp_TCP_REPAIR(r9, 0x6, 0x13, &(0x7f0000000180), 0x4) ioctl$DRM_IOCTL_RES_CTX(r8, 0xc0106426, &(0x7f0000000100)={0x5, &(0x7f0000000080)=[{}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r3, 0xc0086423, &(0x7f0000000140)={r15}) write$sndseq(r1, &(0x7f00000000c0)=[{0x81, 0x5}], 0x30) 13:15:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') write$apparmor_current(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000010000003078303030303030303030303030303030305e9483b8af66ab6503985d02b6bca0eb788ec3bdb4b3e1b3f9b29da8fb16c65b5f462835b87b0f864523813a43c5a4db40ff8f875aa3e4987fecbce3e22073d62e12bf225f292b095435aac491b1a2f83ff471c1d8834fc16239a504987d44bf40b3eddf140202e1ae648ef0ca290ce6223c698217597ff0b4012728c77cc49cab0ca0b6db84949f845bf845a196ab12bd1b7bcee5c36c032b45d682f7071d794c3a597d9aae22bfc497bc25785eef51612fea4176b9270499fb3a74d39200"/226], 0x32c) 13:15:10 executing program 3: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000280)) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)={0x0, 0x0, 0x40000000000003}) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0xd0a, 0x23) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x5c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xf, &(0x7f0000000000)={r3, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000140)={r3, @in={{0x2, 0x4e20, @local}}, [0x2, 0x0, 0x7fff, 0x3, 0x1, 0x5, 0x0, 0x46, 0xf7c, 0x0, 0x81, 0x2, 0x8, 0x37, 0x7]}, &(0x7f0000000000)=0x100) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={r4, 0x4}, 0x8) 13:15:10 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x28002, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x3, 0x6, 0x8}) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) socket(0x1e, 0x1000000000005, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000780)={0x4000201f}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000180)) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) 13:15:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:10 executing program 1: mknodat(0xffffffffffffffff, 0x0, 0x33d2b02703d949f7, 0x0) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='comm\x00') fchmod(r1, 0x2a0) execveat(r1, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) [ 267.197013][T12373] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 13:15:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000800030000000000120012000c000100766574680000000018ec01000a00010000000000f074449edf9d5bc25450138ad5dbdb05991d96ebdabfa2c63d0f13ebab948050e26663253e99614f5e3fe12111497c92b7728bdc8b996425c2a051b5fb1fb5a880a608816cdb3380974ddaf967d7a1a613ff86350cede903f03e543aebdc5d57d1a06d5d69638180ee3c69119380fb68efd2b41ce8a00af2a8ffd47d119414a800e546784fda702d1d9c352ef08feee5e9657b6da19996eb6882f2a67f7611c60f1b8065197d80bc31cfa1daac", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) [ 267.326981][T12384] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 267.336469][T12384] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 13:15:10 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80800, 0x0) ioctl$CDROMEJECT_SW(r0, 0x530f, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@bridge_getlink={0x2c, 0x12, 0x88b1dc089af64ad5, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x2c}}, 0x0) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000080)='comm\x00') fchmod(r3, 0xa) execveat(r3, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) ioctl$HIDIOCGRDESC(r3, 0x90044802, &(0x7f00000002c0)={0x7ca, "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"}) r4 = fcntl$getown(r3, 0x9) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x6e, &(0x7f0000000140)=""/66) 13:15:10 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x379}]) io_setup(0x1, &(0x7f00000002c0)=0x0) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r4, 0x1) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0, 0x379}]) getsockopt$packet_int(r4, 0x107, 0x12, 0x0, &(0x7f0000000040)) getsockname$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10) 13:15:10 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, '\xa3\x99\xe9\xc5X\x00\x00\x04\x00\x00\x00\x00\x00\xf0u1\xdcaP\xde\xfa\xcan\xdd\xaf\x1b\x8b\x8c6\x18L\x8f\x01;\xe9n\xa3\x1e\xfb\xd2\x9c\xa9\xb9\xd7'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'eS\x97\xebJ\x90\xdc\rK\xbdt0\xf3\xaaP\xc6\xa1zL\xbeF\xf9\xa2\x7fg\x1d\x17\x1cJ$P\xf2\x88I9)\xc1\xe0\xfe\x94h\xa5\xebUeT\xa2\x80;%P.\xf5\xbcE\r_X\xf2\x8b\x16\xe1\x19\x8d', &(0x7f0000b0bfb2), 0x4e, [], [0x2, 0x1]}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001000)={&(0x7f0000000080), 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x0, 0x9, 0x0, 0x6, "b1abe2da02000000e1000099a800890000000000dc98784b49e0007e00002f59"}}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101580, 0x0) ioctl$HIDIOCSFEATURE(r1, 0xc0404806, &(0x7f0000000080)="bbce435f0bc40021cc9e5e159338e36b82ddcabccb9050dddd9f523d80e3dd0590cc742dfcbfa3d464aaf6") ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 13:15:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000080)='comm\x00') fchmod(r2, 0xa) execveat(r2, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) ioctl$VIDIOC_G_ENC_INDEX(r2, 0x8818564c, &(0x7f0000000800)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000780)=@nat={'nat\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7f\xff\xff\xff\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x608) 13:15:10 executing program 0: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='comm\x00') fchmod(r1, 0xa) execveat(r1, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0x45, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x80000, 0x3}, 0x8, 0x10, &(0x7f0000000000), 0xffffffffffffff17}, 0x70) 13:15:10 executing program 3: r0 = socket(0x11, 0x3, 0x54) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000469ffc)=0xd0a, 0x23) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000), 0x5c) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x5, 0x800, 0x3, 0xb774, 0x8}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000100)={r3, @in6={{0xa, 0x4e23, 0x4, @empty, 0x1}}, 0xa5, 0x5, 0x8, 0x987d, 0x4}, &(0x7f00000001c0)=0x98) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000200)={0x3, 0x2}, 0xc) write(r0, &(0x7f0000000080)="24000000190099f0003be90000ed190e020808160000000000ba0080040001007f196be0", 0x24) 13:15:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x411600, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000469ffc)=0xd0a, 0x23) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000000), 0x5c) getpeername$inet(r4, &(0x7f0000000080)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r8 = dup(r7) ioctl$RTC_EPOCH_SET(r8, 0x4008700e, 0x100) r9 = getpid() r10 = syz_open_procfs(r9, &(0x7f0000000080)='comm\x00') fchmod(r10, 0xa) execveat(r10, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r10, 0xc0a85320, &(0x7f00000001c0)={{0x7, 0x20}, 'port1\x00', 0xa, 0x1084, 0x7fffffff, 0x9, 0xfffffff7, 0x2, 0xe, 0x0, 0x4, 0x4}) syz_kvm_setup_cpu$x86(r8, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3d) 13:15:11 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x5) io_setup(0x7, &(0x7f0000000240)=0x0) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r5 = accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000200)=0x1c) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000280)=@generic={0x1, 0x5, 0x3}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0x12) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x324003, 0x0) r8 = getpid() r9 = syz_open_procfs(r8, &(0x7f0000000080)='comm\x00') fchmod(r9, 0xa) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r7, 0x4010ae74, &(0x7f0000000100)={0x8001, 0x6be13e0d, 0x3}) execveat(r9, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) io_submit(r1, 0x90, &(0x7f0000000040)) 13:15:11 executing program 1: clone(0x81800100, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name={0x1e, 0x2, 0x2, {{0x42, 0x4}, 0x3}}, 0x10) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x3, 0x40000) 13:15:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) sendmsg$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:11 executing program 1: unshare(0x400) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r1 = dup(r0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000000)={0x1, &(0x7f0000000100)="40450a25974e38fc6643e06f055595bb0b8dcc26c1c3315ab2bc4a8d65da40c2d9fbe61791f9caa6ead03b5817ee8399599cf8df3155acfd9479d12ed5a351a3cc33e03750c00fabbf38a04a2fd6a8f0f8c3febfe9954e8dd7f278b630b5f576a4296f730084b7f2dc92ede2e6eae08f05b0d26e65e7ff70385d408c3215aca66938436ccb3257b32daff357bb957795f4a14ebca6aefebb9bfac03df0d92ab4733cb3b8549a1d589816d10e5829a39b50b5470ee394dd28cae9f1821306490a2dedac773429d91f4d"}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x80024321, 0x2) 13:15:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x379}]) r3 = accept$packet(r2, &(0x7f0000000400), &(0x7f0000000440)=0x14) recvfrom(r3, &(0x7f0000000480)=""/61, 0x3d, 0x2, &(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x1}, 0x80) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) r4 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="14027c71", @ANYRES16=r6, @ANYBLOB="010600000000000000000b000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r4, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1d002000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0xffffffffffffffe0, r6, 0x904, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb82}]}, @TIPC_NLA_MEDIA={0xc4, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x2d8, 0x1, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5babc232}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x64, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xd8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xeed}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x84}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000000}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8f9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7e71227}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x9d5f3d8b475bfbef}, 0x4008001) 13:15:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x1, 0x6, 0xfffffffc, 'queue1\x00', 0x6354}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) read$rfkill(r3, &(0x7f0000000040), 0x8) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x6) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 13:15:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) sendmsg$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:11 executing program 0: unshare(0x8000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000080)={0x1, r1}) [ 268.485276][T12450] input: syz0 as /devices/virtual/input/input5 13:15:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) sendmsg$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x379}]) r3 = accept$packet(r2, &(0x7f0000000400), &(0x7f0000000440)=0x14) recvfrom(r3, &(0x7f0000000480)=""/61, 0x3d, 0x2, &(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x1}, 0x80) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) r4 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="14027c71", @ANYRES16=r6, @ANYBLOB="010600000000000000000b000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r4, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1d002000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0xffffffffffffffe0, r6, 0x904, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb82}]}, @TIPC_NLA_MEDIA={0xc4, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x2d8, 0x1, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5babc232}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x64, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xd8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xeed}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x84}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000000}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8f9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7e71227}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x9d5f3d8b475bfbef}, 0x4008001) [ 268.599309][T12459] input: syz0 as /devices/virtual/input/input6 13:15:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) recvfrom(r0, 0x0, 0x294, 0x0, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x100000001, 0x800042) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000469ffc)=0xd0a, 0x23) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000), 0x5c) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000000c0)={@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x1, 0x2, 0x0, 0x2, {0xa, 0x4e22, 0x8, @loopback, 0x2}}}, {&(0x7f0000000040)=""/32, 0x20}, &(0x7f0000000080), 0x4}, 0xa0) 13:15:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:11 executing program 0: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='comm\x00') fchmod(r1, 0xa) execveat(r1, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) execveat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000040)='&\'\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='ppp0bdev\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='\x00'], &(0x7f0000000380)=[&(0x7f0000000340)='vboxnet0,\x00'], 0x1000) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f0000000180)=0x98) 13:15:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000380)={{0x83, 0xfc}, 'port1\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x23, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x400}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000440)={{0x0, 0x1}, {0x40000000000080}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40505330, &(0x7f0000000140)={{0x0, 0x1}, {0x20000000000080}, 0x0, 0x2, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 13:15:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x379}]) r3 = accept$packet(r2, &(0x7f0000000400), &(0x7f0000000440)=0x14) recvfrom(r3, &(0x7f0000000480)=""/61, 0x3d, 0x2, &(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x1}, 0x80) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) r4 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="14027c71", @ANYRES16=r6, @ANYBLOB="010600000000000000000b000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r4, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1d002000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0xffffffffffffffe0, r6, 0x904, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb82}]}, @TIPC_NLA_MEDIA={0xc4, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x2d8, 0x1, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5babc232}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x64, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xd8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xeed}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x84}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000000}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8f9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7e71227}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x9d5f3d8b475bfbef}, 0x4008001) 13:15:12 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="11dca5055e0bcfe47bf070") clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @time={r4, r5+30000000}, {}, {}, @connect={{0x0, 0x7f}}}], 0x30) 13:15:12 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000080)='comm\x00') fchmod(r2, 0xa) execveat(r2, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f0000001240)={0xffff, 0x4d1, 0x5, 0x1000, &(0x7f0000000140)=""/4096, 0xc6, &(0x7f0000001140)=""/198, 0x57, &(0x7f0000000040)=""/87}) r3 = getpid() r4 = syz_open_procfs(r3, &(0x7f0000000080)='comm\x00') fchmod(r4, 0x23f25dcfb9eedff0) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000002300)) execveat(r4, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) mq_timedreceive(r4, &(0x7f0000001280)=""/49, 0x31, 0x1, &(0x7f00000012c0)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000001300)=""/4096) 13:15:12 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000340)) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x8, 0x600020) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xf, &(0x7f0000000000)={r4, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000080)={r4, 0x7402, 0x7, [0x400, 0x2, 0x6, 0x252, 0x7, 0xfffb, 0x40]}, &(0x7f00000000c0)=0x16) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000000)={0x0}) 13:15:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x379}]) r3 = accept$packet(r2, &(0x7f0000000400), &(0x7f0000000440)=0x14) recvfrom(r3, &(0x7f0000000480)=""/61, 0x3d, 0x2, &(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x1}, 0x80) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) r4 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="14027c71", @ANYRES16=r6, @ANYBLOB="010600000000000000000b000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r4, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1d002000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0xffffffffffffffe0, r6, 0x904, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb82}]}, @TIPC_NLA_MEDIA={0xc4, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x2d8, 0x1, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5babc232}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x64, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xd8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xeed}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x84}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000000}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8f9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7e71227}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x9d5f3d8b475bfbef}, 0x4008001) 13:15:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = semget(0x2, 0x1, 0x2a0) semctl$GETPID(r1, 0x0, 0xb, &(0x7f0000000100)=""/193) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00&\x00', @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/216, 0xd8}], 0x4}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) [ 269.734832][T12500] ptrace attach of "/root/syz-executor.0"[12494] was attempted by "/root/syz-executor.0"[12500] 13:15:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x86) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000469ffc)=0xd0a, 0x23) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x2045, 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000080)={{0xff, @multicast1, 0x4e22, 0x4, 'lc\x00', 0x10, 0x8, 0x73}, {@broadcast, 0x4e22, 0x10000, 0x6, 0x7, 0x7fffffff}}, 0x44) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) write$FUSE_DIRENT(r0, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0x40) utime(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) 13:15:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x379}]) r3 = accept$packet(r2, &(0x7f0000000400), &(0x7f0000000440)=0x14) recvfrom(r3, &(0x7f0000000480)=""/61, 0x3d, 0x2, &(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x1}, 0x80) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="14027c71", @ANYRES16=r5, @ANYBLOB="010600000000000000000b000000"], 0x14}}, 0x0) [ 270.138105][T12514] IPVS: set_ctl: invalid protocol: 255 224.0.0.1:20002 13:15:13 executing program 0: socketpair(0x11, 0x2, 0xff, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f00000006c0)=0x20) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0x0, 0x0, &(0x7f0000000000)=0x3f) [ 270.412427][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 270.418723][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:15:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x379}]) r3 = accept$packet(r2, &(0x7f0000000400), &(0x7f0000000440)=0x14) recvfrom(r3, &(0x7f0000000480)=""/61, 0x3d, 0x2, &(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x1}, 0x80) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="14027c71", @ANYRES16=r5, @ANYBLOB="010600000000000000000b000000"], 0x14}}, 0x0) 13:15:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:13 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000001ff0)={0x2, 0x4e23, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa0008004500001c0000000000119078ac14ffaae000000100004e230008907848df62f38166910884666cd76105c5b0b91d3cec9063d1c42a52337f22283db26fd8d7b78bba505ac8d9b805da4f2dd40ae3eb4cdc7af41b699ab0c851f49ecece383032fe123e2eda9e1299db7f04af94e2ff67f31ec7429380bc146e416e483578b7864e9e884ad52ee0c41d7fc711e11bae4b806f0d7664de0e70bd33cc99941ccfa3e158204026207a619677c003a363281bd0d6c229bb19bdee598e55820950488dee3d9ca01937afa7981af6542bca6c0fdf94296981c6779cee141a000000"], 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1}, @udp={0x0, 0x4e23, 0x8}}}}}, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x4000, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000180)=0x12030, 0x4) 13:15:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) [ 270.864557][T12521] IPVS: set_ctl: invalid protocol: 255 224.0.0.1:20002 13:15:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x379}]) r3 = accept$packet(r2, &(0x7f0000000400), &(0x7f0000000440)=0x14) recvfrom(r3, &(0x7f0000000480)=""/61, 0x3d, 0x2, &(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x1}, 0x80) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 13:15:14 executing program 1: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000340)=""/180, 0xb4) getdents(0xffffffffffffffff, &(0x7f0000000ea9)=""/407, 0x197) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0xd0a, 0x23) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000469ffc)=0xd0a, 0x23) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000), 0x5c) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/178, 0xb2}, {&(0x7f0000000100)=""/87, 0x57}, {&(0x7f0000001040)=""/4096, 0x1000}, {&(0x7f0000000180)=""/15, 0xf}, {&(0x7f00000001c0)=""/130, 0x82}], 0x5, &(0x7f0000000300)=""/38, 0x26}, 0x40000103) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x5c) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 13:15:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) accept4$packet(r1, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000469ffc)=0xd0a, 0x23) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000), 0x5c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x20e}, &(0x7f0000000040)=0x8) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0x400000b6], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_SET_XSAVE(r6, 0x5000aea5, &(0x7f0000000380)={"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"}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000080)={r3, 0x9}, 0x8) 13:15:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x379}]) r3 = accept$packet(r2, &(0x7f0000000400), &(0x7f0000000440)=0x14) recvfrom(r3, &(0x7f0000000480)=""/61, 0x3d, 0x2, &(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x1}, 0x80) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) socket$nl_generic(0x10, 0x3, 0x10) 13:15:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:14 executing program 4: ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000000)="b392174f60bdb7be3bfdf14851a5ed583ccc3d364b30081d36c3c1fff10a94a8fabb993a8ce3b31c91e5803a3f93b6338cd868e414441166bf4b0ab0ce79bfe885ab37a27320a4c31387320a0f64d75612572ac33822a49d29a4f06a668e71d52d310a8c80225e1e8937ef2508472faf144b4a2b6b3072ec8de54369") r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7, 0x20000) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f00000000c0)={0x5, 0x3, 0x8d, 0x0, 0x3}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x10000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x70, r2, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x81}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x34, 0x1c}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x10}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x32}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}]}, 0x70}}, 0xed736570a833fdb4) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x200, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001440)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@initdev}}, &(0x7f0000001540)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000001580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000015c0)=0x14) sendmsg$nl_route(r4, &(0x7f00000016c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400440}, 0xc, &(0x7f0000001680)={&(0x7f0000001600)=@ipv6_getnetconf={0x54, 0x52, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@NETCONFA_FORWARDING={0x8, 0x2, 0xfe6}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x2}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x1}, @NETCONFA_IFINDEX={0x8, 0x1, r5}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x6}, @NETCONFA_FORWARDING={0x8, 0x2, 0xbd}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x4}, @NETCONFA_IFINDEX={0x8, 0x1, r6}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x2) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000001700), &(0x7f0000001740)=0x4) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000001780), &(0x7f00000017c0)=0x4) getsockopt$inet_int(r1, 0x0, 0xa, &(0x7f0000001800), &(0x7f0000001840)=0x4) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001880)='/dev/vcs\x00', 0x40, 0x0) getpeername$inet6(r7, &(0x7f00000018c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000001900)=0x1c) r8 = request_key(&(0x7f0000001940)='user\x00', &(0x7f0000001980)={'syz', 0x2}, &(0x7f00000019c0)='em0$eth0+!\x00', 0xfffffffffffffffe) keyctl$revoke(0x3, r8) r9 = syz_open_dev$vbi(&(0x7f0000001e00)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001e40)={0x1, 0xd8, 0x20c, 0x6, 0x5, 0x7d45, 0x1000, 0x6, 0x0}, &(0x7f0000001e80)=0x20) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r9, 0x84, 0x79, &(0x7f0000001ec0)={r10, 0x0, 0x9}, 0x8) add_key(&(0x7f0000001f00)='.request_key_auth\x00', &(0x7f0000001f40)={'syz', 0x1}, &(0x7f0000001f80)="1c8d49138519955c719f3a0b64ead8914b937b6085e482bfe22250d7d8cae5777f8fbdb73e5ed7faa9f9151ee7b813921e5395cd5df48d2cc65599a350cb75f516dfb1b390afb754aa4686ad315b06ee63e4546bf99134be950b198b2a29aa9b7870e7ec24962a32fc18919e8142e4b4c168baecf5c223a45a444cd502e29977b1ae10adaf007edc918c1ab8588cb5ba099519e07c18766275c87aa68f87bf8b2fdf91b2ee00dc60428e79b01c1c1144d46099dd", 0xb4, 0x0) setsockopt$inet6_int(r4, 0x29, 0xc7, &(0x7f0000002040)=0x8, 0x4) r11 = socket$inet_dccp(0x2, 0x6, 0x0) accept$inet(r11, &(0x7f0000002080)={0x2, 0x0, @dev}, &(0x7f00000020c0)=0x10) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f0000002200)={&(0x7f0000002100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000021c0)={&(0x7f0000002180)={0x24, r12, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x810}, 0x44) r13 = syz_open_dev$amidi(&(0x7f0000002240)='/dev/amidi#\x00', 0x81, 0x30200) ioctl$LOOP_GET_STATUS64(r13, 0x4c05, &(0x7f0000002280)) setsockopt$IP_VS_SO_SET_TIMEOUT(r7, 0x0, 0x48a, &(0x7f0000002380)={0x10000, 0x200, 0x1}, 0xc) 13:15:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:14 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast}, {@in6=@loopback, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') r2 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) r3 = syz_open_dev$midi(&(0x7f0000000780)='/dev/midi#\x00', 0x25, 0x4000) accept$alg(r3, 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x7, 0x200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0xac, 0x0, &(0x7f0000000580)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000400)={@fd={0x66642a85, 0x0, r4}, @flat=@weak_handle={0x77682a85, 0xd3c53d0c00481d95, 0x3}, @ptr={0x70742a85, 0x1, &(0x7f0000000340)=""/138, 0x8a, 0x1, 0x8}}, &(0x7f0000000480)={0x0, 0x18, 0x30}}}, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f00000004c0)={@fda={0x66646185, 0x7, 0x0, 0x3e}, @fda={0x66646185, 0xa, 0x2, 0x3e}, @flat=@binder={0x73622a85, 0x100}}, &(0x7f0000000540)={0x0, 0x20, 0x40}}, 0x1400}, @acquire={0x40046305, 0x1}, @increfs_done], 0xa, 0x0, &(0x7f0000000640)="0d18121f2fc0608a4c1e"}) creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000080)='comm\x00') fchmod(r6, 0xa) execveat(r6, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) timerfd_gettime(r6, &(0x7f0000000280)) 13:15:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x379}]) r3 = accept$packet(r2, &(0x7f0000000400), &(0x7f0000000440)=0x14) recvfrom(r3, &(0x7f0000000480)=""/61, 0x3d, 0x2, &(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x1}, 0x80) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) 13:15:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:14 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast}, {@in6=@loopback, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') r2 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) r3 = syz_open_dev$midi(&(0x7f0000000780)='/dev/midi#\x00', 0x25, 0x4000) accept$alg(r3, 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x7, 0x200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0xac, 0x0, &(0x7f0000000580)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000400)={@fd={0x66642a85, 0x0, r4}, @flat=@weak_handle={0x77682a85, 0xd3c53d0c00481d95, 0x3}, @ptr={0x70742a85, 0x1, &(0x7f0000000340)=""/138, 0x8a, 0x1, 0x8}}, &(0x7f0000000480)={0x0, 0x18, 0x30}}}, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f00000004c0)={@fda={0x66646185, 0x7, 0x0, 0x3e}, @fda={0x66646185, 0xa, 0x2, 0x3e}, @flat=@binder={0x73622a85, 0x100}}, &(0x7f0000000540)={0x0, 0x20, 0x40}}, 0x1400}, @acquire={0x40046305, 0x1}, @increfs_done], 0xa, 0x0, &(0x7f0000000640)="0d18121f2fc0608a4c1e"}) creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000080)='comm\x00') fchmod(r6, 0xa) execveat(r6, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) timerfd_gettime(r6, &(0x7f0000000280)) 13:15:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x379}]) r3 = accept$packet(r2, &(0x7f0000000400), &(0x7f0000000440)=0x14) recvfrom(r3, &(0x7f0000000480)=""/61, 0x3d, 0x2, &(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x1}, 0x80) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 13:15:15 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast}, {@in6=@loopback, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') r2 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) r3 = syz_open_dev$midi(&(0x7f0000000780)='/dev/midi#\x00', 0x25, 0x4000) accept$alg(r3, 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x7, 0x200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0xac, 0x0, &(0x7f0000000580)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000400)={@fd={0x66642a85, 0x0, r4}, @flat=@weak_handle={0x77682a85, 0xd3c53d0c00481d95, 0x3}, @ptr={0x70742a85, 0x1, &(0x7f0000000340)=""/138, 0x8a, 0x1, 0x8}}, &(0x7f0000000480)={0x0, 0x18, 0x30}}}, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f00000004c0)={@fda={0x66646185, 0x7, 0x0, 0x3e}, @fda={0x66646185, 0xa, 0x2, 0x3e}, @flat=@binder={0x73622a85, 0x100}}, &(0x7f0000000540)={0x0, 0x20, 0x40}}, 0x1400}, @acquire={0x40046305, 0x1}, @increfs_done], 0xa, 0x0, &(0x7f0000000640)="0d18121f2fc0608a4c1e"}) creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000080)='comm\x00') fchmod(r6, 0xa) execveat(r6, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) timerfd_gettime(r6, &(0x7f0000000280)) 13:15:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:15 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast}, {@in6=@loopback, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') r2 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) r3 = syz_open_dev$midi(&(0x7f0000000780)='/dev/midi#\x00', 0x25, 0x4000) accept$alg(r3, 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x7, 0x200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0xac, 0x0, &(0x7f0000000580)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000400)={@fd={0x66642a85, 0x0, r4}, @flat=@weak_handle={0x77682a85, 0xd3c53d0c00481d95, 0x3}, @ptr={0x70742a85, 0x1, &(0x7f0000000340)=""/138, 0x8a, 0x1, 0x8}}, &(0x7f0000000480)={0x0, 0x18, 0x30}}}, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f00000004c0)={@fda={0x66646185, 0x7, 0x0, 0x3e}, @fda={0x66646185, 0xa, 0x2, 0x3e}, @flat=@binder={0x73622a85, 0x100}}, &(0x7f0000000540)={0x0, 0x20, 0x40}}, 0x1400}, @acquire={0x40046305, 0x1}, @increfs_done], 0xa, 0x0, &(0x7f0000000640)="0d18121f2fc0608a4c1e"}) creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000080)='comm\x00') fchmod(r6, 0xa) execveat(r6, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) timerfd_gettime(r6, &(0x7f0000000280)) 13:15:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x379}]) accept$packet(r2, &(0x7f0000000400), &(0x7f0000000440)=0x14) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 13:15:15 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) close(r0) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) poll(&(0x7f0000000100), 0x0, 0x2) fcntl$setflags(r0, 0x2, 0x1) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000000)) [ 272.762080][T12606] IPVS: ftp: loaded support on port[0] = 21 [ 272.898394][T12606] chnl_net:caif_netlink_parms(): no params data found [ 272.955041][T12606] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.962834][T12606] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.971346][T12606] device bridge_slave_0 entered promiscuous mode [ 272.983950][T12606] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.991098][T12606] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.999740][T12606] device bridge_slave_1 entered promiscuous mode [ 273.031266][T12606] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.043929][T12606] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.077939][T12606] team0: Port device team_slave_0 added [ 273.088379][T12606] team0: Port device team_slave_1 added [ 273.227369][T12606] device hsr_slave_0 entered promiscuous mode [ 273.472559][T12606] device hsr_slave_1 entered promiscuous mode [ 273.731998][T12606] debugfs: Directory 'hsr0' with parent '/' already present! [ 273.760408][T12606] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.767615][T12606] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.775354][T12606] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.782551][T12606] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.863699][T12606] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.883811][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.894722][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.904546][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.920110][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 273.940825][T12606] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.954326][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.964159][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.973030][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.980155][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.029268][T12606] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 274.040169][T12606] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.056804][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.066036][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.074783][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.081944][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.090921][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.100595][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.110301][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.119739][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.129049][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.138586][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.147972][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.157055][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.166495][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.175451][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.190537][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.199299][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.230562][T12606] 8021q: adding VLAN 0 to HW filter on device batadv0 13:15:17 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x1000000000a}, {0x7}}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0dcf3f000000fc0dce4000001800"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000003700)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x400) ioctl$IMCLEAR_L2(r3, 0x80044946, &(0x7f0000000040)=0x31837e6a) sendmsg$key(r1, &(0x7f0000003080)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000dc0)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:15:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:17 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast}, {@in6=@loopback, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') r2 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) r3 = syz_open_dev$midi(&(0x7f0000000780)='/dev/midi#\x00', 0x25, 0x4000) accept$alg(r3, 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x7, 0x200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0xac, 0x0, &(0x7f0000000580)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000400)={@fd={0x66642a85, 0x0, r4}, @flat=@weak_handle={0x77682a85, 0xd3c53d0c00481d95, 0x3}, @ptr={0x70742a85, 0x1, &(0x7f0000000340)=""/138, 0x8a, 0x1, 0x8}}, &(0x7f0000000480)={0x0, 0x18, 0x30}}}, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f00000004c0)={@fda={0x66646185, 0x7, 0x0, 0x3e}, @fda={0x66646185, 0xa, 0x2, 0x3e}, @flat=@binder={0x73622a85, 0x100}}, &(0x7f0000000540)={0x0, 0x20, 0x40}}, 0x1400}, @acquire={0x40046305, 0x1}, @increfs_done], 0xa, 0x0, &(0x7f0000000640)="0d18121f2fc0608a4c1e"}) creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000080)='comm\x00') fchmod(r6, 0xa) execveat(r6, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) timerfd_gettime(r6, &(0x7f0000000280)) 13:15:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x379}]) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 13:15:17 executing program 1: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='comm\x00') fchmod(r1, 0xa) execveat(r1, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) read$hiddev(r1, &(0x7f0000000040)=""/151, 0x97) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_VF_PORTS={0x4}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_team\x00'}]}, 0x38}}, 0x0) 13:15:17 executing program 1: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='comm\x00') fchmod(r1, 0xa) execveat(r1, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) read$hiddev(r1, &(0x7f0000000040)=""/151, 0x97) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_VF_PORTS={0x4}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_team\x00'}]}, 0x38}}, 0x0) 13:15:17 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast}, {@in6=@loopback, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') r2 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) r3 = syz_open_dev$midi(&(0x7f0000000780)='/dev/midi#\x00', 0x25, 0x4000) accept$alg(r3, 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x7, 0x200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0xac, 0x0, &(0x7f0000000580)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000400)={@fd={0x66642a85, 0x0, r4}, @flat=@weak_handle={0x77682a85, 0xd3c53d0c00481d95, 0x3}, @ptr={0x70742a85, 0x1, &(0x7f0000000340)=""/138, 0x8a, 0x1, 0x8}}, &(0x7f0000000480)={0x0, 0x18, 0x30}}}, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f00000004c0)={@fda={0x66646185, 0x7, 0x0, 0x3e}, @fda={0x66646185, 0xa, 0x2, 0x3e}, @flat=@binder={0x73622a85, 0x100}}, &(0x7f0000000540)={0x0, 0x20, 0x40}}, 0x1400}, @acquire={0x40046305, 0x1}, @increfs_done], 0xa, 0x0, &(0x7f0000000640)="0d18121f2fc0608a4c1e"}) creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000080)='comm\x00') fchmod(r6, 0xa) execveat(r6, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) 13:15:17 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) io_setup(0x1, &(0x7f00000002c0)) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r1, 0x1) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 13:15:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/null\x00', 0x10002, 0x0) bind$netlink(r1, &(0x7f00000013c0)={0x10, 0x0, 0x25dfdbfe, 0x10}, 0xc) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001440)='IPVS\x00') setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e22, 0x38, @dev={0xfe, 0x80, [], 0xb}, 0x4}, {0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x100}, 0x401, [0xd9b1, 0x1000, 0x8, 0x10000, 0x1, 0x5, 0xfffffffffffff800]}, 0x5c) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000015c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001580)={&(0x7f0000001480)={0x14, r2, 0x5, 0x70bd2d, 0x25dfdbfd}, 0x14}}, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000003c0)=0x4, 0x4) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800010}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x124, r2, 0xb01, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x44}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xa}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2a2}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffff9}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x3224b2e8fa535be1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3f}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xaf}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xda}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7b2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x8081}, 0x20000000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd2(0x0, 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) r7 = socket(0x9, 0x803, 0xff) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r7, 0x1) io_submit(r6, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, 0x0, 0x379}]) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r7, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x1, 0x70bd26, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x41}, 0x4000) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r5}) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r5}) 13:15:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000002c0), 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x1c, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0x20000048) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x2) getsockopt$inet_buf(r2, 0x0, 0x27, &(0x7f00000000c0)=""/14, &(0x7f0000000180)=0xe) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x42a800, 0x0) ioctl$MON_IOCH_MFLUSH(r2, 0x9208, 0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000000)={r1}, 0x8) r3 = getpid() r4 = syz_open_procfs(r3, &(0x7f0000000080)='comm\x00') fchmod(r4, 0xa) execveat(r4, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) io_setup(0x1, &(0x7f00000002c0)=0x0) r6 = socket(0x2, 0x803, 0xff) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r6, 0x1) r7 = semget(0x3, 0x1, 0x1) semctl$SETALL(r7, 0x0, 0x11, &(0x7f0000000280)=[0x3]) io_submit(r5, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, 0x0, 0x379}]) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x401, 0x1f, 0xfff, 0x200, 0x352}, &(0x7f0000000240)=0x14) ioctl$VHOST_SET_VRING_ERR(r4, 0x4008af22, &(0x7f0000000100)={0x1}) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x802) 13:15:17 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast}, {@in6=@loopback, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') r2 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) r3 = syz_open_dev$midi(&(0x7f0000000780)='/dev/midi#\x00', 0x25, 0x4000) accept$alg(r3, 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x7, 0x200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0xac, 0x0, &(0x7f0000000580)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000400)={@fd={0x66642a85, 0x0, r4}, @flat=@weak_handle={0x77682a85, 0xd3c53d0c00481d95, 0x3}, @ptr={0x70742a85, 0x1, &(0x7f0000000340)=""/138, 0x8a, 0x1, 0x8}}, &(0x7f0000000480)={0x0, 0x18, 0x30}}}, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f00000004c0)={@fda={0x66646185, 0x7, 0x0, 0x3e}, @fda={0x66646185, 0xa, 0x2, 0x3e}, @flat=@binder={0x73622a85, 0x100}}, &(0x7f0000000540)={0x0, 0x20, 0x40}}, 0x1400}, @acquire={0x40046305, 0x1}, @increfs_done], 0xa, 0x0, &(0x7f0000000640)="0d18121f2fc0608a4c1e"}) creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000080)='comm\x00') fchmod(r6, 0xa) execveat(r6, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) 13:15:18 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x8000) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000080)={0x5, 0x35e9, 0xff, 0x5, 0x7fffffff}) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000080)='comm\x00') fchmod(r2, 0xa) execveat(r2, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f00000000c0)='/dev/audio#\x00', &(0x7f0000000100)='./file0\x00', r2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@jmp={0x5, 0x0, 0x5, 0x1, 0x6, 0xffffffffffffffa8, 0x8}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xfffffffd, 0x2}, 0x10}, 0x70) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000140)={0x3, 0xed, 0x8624, 0x45513c3463f406c3, 0x6}) 13:15:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast}, {@in6=@loopback, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') r2 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) r3 = syz_open_dev$midi(&(0x7f0000000780)='/dev/midi#\x00', 0x25, 0x4000) accept$alg(r3, 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x7, 0x200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0xac, 0x0, &(0x7f0000000580)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000400)={@fd={0x66642a85, 0x0, r4}, @flat=@weak_handle={0x77682a85, 0xd3c53d0c00481d95, 0x3}, @ptr={0x70742a85, 0x1, &(0x7f0000000340)=""/138, 0x8a, 0x1, 0x8}}, &(0x7f0000000480)={0x0, 0x18, 0x30}}}, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f00000004c0)={@fda={0x66646185, 0x7, 0x0, 0x3e}, @fda={0x66646185, 0xa, 0x2, 0x3e}, @flat=@binder={0x73622a85, 0x100}}, &(0x7f0000000540)={0x0, 0x20, 0x40}}, 0x1400}, @acquire={0x40046305, 0x1}, @increfs_done], 0xa, 0x0, &(0x7f0000000640)="0d18121f2fc0608a4c1e"}) creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000080)='comm\x00') fchmod(r6, 0xa) 13:15:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) io_setup(0x1, &(0x7f00000002c0)) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 13:15:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="7105000000000000000001000000000000000b0000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) r3 = getpid() r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000300)=[@window={0x3, 0x569c, 0x8}, @mss={0x2, 0x3}, @timestamp, @sack_perm, @window={0x3, 0x7f, 0x40}, @sack_perm, @timestamp], 0x7) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0xf, &(0x7f0000000000)={r7, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r7, 0x6}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000280)={0x5, 0xffff, 0x4, 0x10000, 0xa92, 0x800, 0x2, 0xf37, r8}, &(0x7f00000002c0)=0x20) r9 = syz_open_procfs(r3, &(0x7f0000000080)='comm\x00') fchmod(r9, 0xa) execveat(r9, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r9, 0xc0045520, &(0x7f0000000000)=0x8) 13:15:18 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast}, {@in6=@loopback, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') r2 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) r3 = syz_open_dev$midi(&(0x7f0000000780)='/dev/midi#\x00', 0x25, 0x4000) accept$alg(r3, 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x7, 0x200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0xac, 0x0, &(0x7f0000000580)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000400)={@fd={0x66642a85, 0x0, r4}, @flat=@weak_handle={0x77682a85, 0xd3c53d0c00481d95, 0x3}, @ptr={0x70742a85, 0x1, &(0x7f0000000340)=""/138, 0x8a, 0x1, 0x8}}, &(0x7f0000000480)={0x0, 0x18, 0x30}}}, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f00000004c0)={@fda={0x66646185, 0x7, 0x0, 0x3e}, @fda={0x66646185, 0xa, 0x2, 0x3e}, @flat=@binder={0x73622a85, 0x100}}, &(0x7f0000000540)={0x0, 0x20, 0x40}}, 0x1400}, @acquire={0x40046305, 0x1}, @increfs_done], 0xa, 0x0, &(0x7f0000000640)="0d18121f2fc0608a4c1e"}) creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000080)='comm\x00') fchmod(r6, 0xa) 13:15:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)=0xffffffff) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x5, {0x1c2}}, 0x18) io_setup(0x1, &(0x7f00000002c0)=0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x379}]) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x0, "f3da92989018f537964c727d406980e18c64a062fb1182d492a1af9b00bc3c4aee8621f31aea0f1bb0c5fd057be8d0cde28b17b69f78b96a222c49c870668133d64271e2183e57db00"}, 0xd8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$vsock_dgram(0x28, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200400c4, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000469ffc)=0xd0a, 0x23) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000000), 0x5c) ioctl$SIOCGSTAMPNS(r4, 0x8907, &(0x7f0000000140)) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x400, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 13:15:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) io_setup(0x1, &(0x7f00000002c0)) socket(0x2, 0x803, 0xff) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 13:15:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast}, {@in6=@loopback, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') r2 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) r3 = syz_open_dev$midi(&(0x7f0000000780)='/dev/midi#\x00', 0x25, 0x4000) accept$alg(r3, 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x7, 0x200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0xac, 0x0, &(0x7f0000000580)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000400)={@fd={0x66642a85, 0x0, r4}, @flat=@weak_handle={0x77682a85, 0xd3c53d0c00481d95, 0x3}, @ptr={0x70742a85, 0x1, &(0x7f0000000340)=""/138, 0x8a, 0x1, 0x8}}, &(0x7f0000000480)={0x0, 0x18, 0x30}}}, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f00000004c0)={@fda={0x66646185, 0x7, 0x0, 0x3e}, @fda={0x66646185, 0xa, 0x2, 0x3e}, @flat=@binder={0x73622a85, 0x100}}, &(0x7f0000000540)={0x0, 0x20, 0x40}}, 0x1400}, @acquire={0x40046305, 0x1}, @increfs_done], 0xa, 0x0, &(0x7f0000000640)="0d18121f2fc0608a4c1e"}) creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') r5 = getpid() syz_open_procfs(r5, &(0x7f0000000080)='comm\x00') 13:15:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x3, 0x0, &(0x7f00000011c0)) 13:15:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) io_setup(0x1, &(0x7f00000002c0)) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 13:15:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast}, {@in6=@loopback, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') r2 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) r3 = syz_open_dev$midi(&(0x7f0000000780)='/dev/midi#\x00', 0x25, 0x4000) accept$alg(r3, 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x7, 0x200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0xac, 0x0, &(0x7f0000000580)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000400)={@fd={0x66642a85, 0x0, r4}, @flat=@weak_handle={0x77682a85, 0xd3c53d0c00481d95, 0x3}, @ptr={0x70742a85, 0x1, &(0x7f0000000340)=""/138, 0x8a, 0x1, 0x8}}, &(0x7f0000000480)={0x0, 0x18, 0x30}}}, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f00000004c0)={@fda={0x66646185, 0x7, 0x0, 0x3e}, @fda={0x66646185, 0xa, 0x2, 0x3e}, @flat=@binder={0x73622a85, 0x100}}, &(0x7f0000000540)={0x0, 0x20, 0x40}}, 0x1400}, @acquire={0x40046305, 0x1}, @increfs_done], 0xa, 0x0, &(0x7f0000000640)="0d18121f2fc0608a4c1e"}) creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') getpid() 13:15:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x19a, 0x305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0xf, &(0x7f0000000000)={r5, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r5, 0x4, 0x9cd}, &(0x7f00000001c0)=0xc) r6 = syz_open_dev$media(&(0x7f0000000080)='/]\xeb\x9a\xb3\xee\xedO#\x00', 0x6, 0x100) ioctl$BLKZEROOUT(r6, 0x127f, &(0x7f00000000c0)={0x2, 0x1}) 13:15:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast}, {@in6=@loopback, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') r2 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) r3 = syz_open_dev$midi(&(0x7f0000000780)='/dev/midi#\x00', 0x25, 0x4000) accept$alg(r3, 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x7, 0x200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0xac, 0x0, &(0x7f0000000580)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000400)={@fd={0x66642a85, 0x0, r4}, @flat=@weak_handle={0x77682a85, 0xd3c53d0c00481d95, 0x3}, @ptr={0x70742a85, 0x1, &(0x7f0000000340)=""/138, 0x8a, 0x1, 0x8}}, &(0x7f0000000480)={0x0, 0x18, 0x30}}}, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f00000004c0)={@fda={0x66646185, 0x7, 0x0, 0x3e}, @fda={0x66646185, 0xa, 0x2, 0x3e}, @flat=@binder={0x73622a85, 0x100}}, &(0x7f0000000540)={0x0, 0x20, 0x40}}, 0x1400}, @acquire={0x40046305, 0x1}, @increfs_done], 0xa, 0x0, &(0x7f0000000640)="0d18121f2fc0608a4c1e"}) creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') getpid() 13:15:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x2, 0x317f, 0x200001}, 0x2c) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8000, 0x1d573500b0711494) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x12, 0x12, 0x14, "06ec2c264eafcef423b5ead7d5a74b462c3cd9d1818e905512fc9f272f3b383e06393847281907bd5ef19f176021d1db62afe3c07aabcc2e11e0f3d5a7541939", "6801c766f9a2c3eeb61dc5bd6c1d06252e41b7351e824a57d573df29bd441fa629394eba125b379d06ac7e55650a8c6e40ae524015b9ee703c7b088f20638c2e", "7d024f2676871aad4a5e86d3afa64c107f3213d3c28064c477d1d9c42905ce15", [0x1000, 0x8000]}) 13:15:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 13:15:19 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast}, {@in6=@loopback, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') r2 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) r3 = syz_open_dev$midi(&(0x7f0000000780)='/dev/midi#\x00', 0x25, 0x4000) accept$alg(r3, 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x7, 0x200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0xac, 0x0, &(0x7f0000000580)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000400)={@fd={0x66642a85, 0x0, r4}, @flat=@weak_handle={0x77682a85, 0xd3c53d0c00481d95, 0x3}, @ptr={0x70742a85, 0x1, &(0x7f0000000340)=""/138, 0x8a, 0x1, 0x8}}, &(0x7f0000000480)={0x0, 0x18, 0x30}}}, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f00000004c0)={@fda={0x66646185, 0x7, 0x0, 0x3e}, @fda={0x66646185, 0xa, 0x2, 0x3e}, @flat=@binder={0x73622a85, 0x100}}, &(0x7f0000000540)={0x0, 0x20, 0x40}}, 0x1400}, @acquire={0x40046305, 0x1}, @increfs_done], 0xa, 0x0, &(0x7f0000000640)="0d18121f2fc0608a4c1e"}) creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0x400000b6], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x7f) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x39, &(0x7f00000002c0)=@dstopts, 0x8) 13:15:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000080)='comm\x00') fchmod(r2, 0xa) execveat(r2, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) r3 = getpid() r4 = syz_open_procfs(r3, &(0x7f0000000080)='comm\x00') fchmod(r4, 0xa) execveat(r4, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{}, {0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000000240)={r5, 0x2}) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r6 = getpid() r7 = syz_open_procfs(r6, &(0x7f0000000080)='comm\x00') fchmod(r7, 0xa) execveat(r7, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) ioctl$PERF_EVENT_IOC_SET_BPF(r7, 0x40042408, 0xffffffffffffffff) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r8 = accept$alg(r0, 0x0, 0x0) r9 = getpid() r10 = syz_open_procfs(r9, &(0x7f0000000080)='comm\x00') fchmod(r10, 0xa) execveat(r10, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) ioctl$HIDIOCGCOLLECTIONINFO(r10, 0xc0104811, &(0x7f0000000280)={0x8001, 0x3, 0x3, 0x9360}) sendmsg$alg(r8, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r8, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r8, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000000ec0)=""/92, 0x5c}, {&(0x7f0000000100)=""/168, 0xa8}, {&(0x7f0000001000)=""/253, 0xfd}, {&(0x7f0000001100)=""/231, 0xe7}, {&(0x7f00000012c0)=""/90, 0x5a}], 0x5}}], 0x1, 0x0, 0x0) 13:15:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 13:15:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast}, {@in6=@loopback, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') r2 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) r3 = syz_open_dev$midi(&(0x7f0000000780)='/dev/midi#\x00', 0x25, 0x4000) accept$alg(r3, 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x7, 0x200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0xac, 0x0, &(0x7f0000000580)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000400)={@fd={0x66642a85, 0x0, r4}, @flat=@weak_handle={0x77682a85, 0xd3c53d0c00481d95, 0x3}, @ptr={0x70742a85, 0x1, &(0x7f0000000340)=""/138, 0x8a, 0x1, 0x8}}, &(0x7f0000000480)={0x0, 0x18, 0x30}}}, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f00000004c0)={@fda={0x66646185, 0x7, 0x0, 0x3e}, @fda={0x66646185, 0xa, 0x2, 0x3e}, @flat=@binder={0x73622a85, 0x100}}, &(0x7f0000000540)={0x0, 0x20, 0x40}}, 0x1400}, @acquire={0x40046305, 0x1}, @increfs_done], 0xa, 0x0, &(0x7f0000000640)="0d18121f2fc0608a4c1e"}) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast}, {@in6=@loopback, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') r2 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) r3 = syz_open_dev$midi(&(0x7f0000000780)='/dev/midi#\x00', 0x25, 0x4000) accept$alg(r3, 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x7, 0x200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0xac, 0x0, &(0x7f0000000580)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000400)={@fd={0x66642a85, 0x0, r4}, @flat=@weak_handle={0x77682a85, 0xd3c53d0c00481d95, 0x3}, @ptr={0x70742a85, 0x1, &(0x7f0000000340)=""/138, 0x8a, 0x1, 0x8}}, &(0x7f0000000480)={0x0, 0x18, 0x30}}}, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f00000004c0)={@fda={0x66646185, 0x7, 0x0, 0x3e}, @fda={0x66646185, 0xa, 0x2, 0x3e}, @flat=@binder={0x73622a85, 0x100}}, &(0x7f0000000540)={0x0, 0x20, 0x40}}, 0x1400}, @acquire={0x40046305, 0x1}, @increfs_done], 0xa, 0x0, &(0x7f0000000640)="0d18121f2fc0608a4c1e"}) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 13:15:20 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:20 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040), 0xff5e) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000080)='comm\x00') fchmod(r2, 0xa) execveat(r2, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000080)=""/120) 13:15:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 13:15:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast}, {@in6=@loopback, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') r2 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) r3 = syz_open_dev$midi(&(0x7f0000000780)='/dev/midi#\x00', 0x25, 0x4000) accept$alg(r3, 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x7, 0x200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0xac, 0x0, &(0x7f0000000580)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000400)={@fd={0x66642a85, 0x0, r4}, @flat=@weak_handle={0x77682a85, 0xd3c53d0c00481d95, 0x3}, @ptr={0x70742a85, 0x1, &(0x7f0000000340)=""/138, 0x8a, 0x1, 0x8}}, &(0x7f0000000480)={0x0, 0x18, 0x30}}}, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f00000004c0)={@fda={0x66646185, 0x7, 0x0, 0x3e}, @fda={0x66646185, 0xa, 0x2, 0x3e}, @flat=@binder={0x73622a85, 0x100}}, &(0x7f0000000540)={0x0, 0x20, 0x40}}, 0x1400}, @acquire={0x40046305, 0x1}, @increfs_done], 0xa, 0x0, &(0x7f0000000640)="0d18121f2fc0608a4c1e"}) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:20 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 13:15:20 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f00000006c0)={0x1, {&(0x7f00000004c0)=""/207, 0xcf, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x10000) r3 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x100, 0x10700) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000740)={0x7, 0x0, @pic={0x8, 0x1, 0xe1, 0x4b, 0x1, 0x0, 0xff, 0xbe, 0x9, 0x6, 0x3f, 0xf1, 0x3f, 0x5, 0xe1, 0x3a}}) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f00000001c0)={0x3, 0x9}) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0xf, &(0x7f0000000000)={r6, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f00000000c0)=r6, 0x4) write$vnet(r0, &(0x7f00000003c0)={0x1, {&(0x7f00000002c0)=""/207, 0xcf, 0x0, 0x0, 0x2402}}, 0x68) write$vnet(r0, &(0x7f0000000440)={0x1, {&(0x7f0000000040)=""/80, 0x50, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x200000000) 13:15:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast}, {@in6=@loopback, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) r2 = syz_open_dev$midi(&(0x7f0000000780)='/dev/midi#\x00', 0x25, 0x4000) accept$alg(r2, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x7, 0x200) creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:20 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @empty, 'bond_slave_0\x00'}}, 0x1e) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/currenu\x00', 0x2, 0x0) sendfile(r0, r1, 0x0, 0x3ff) 13:15:20 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 13:15:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast}, {@in6=@loopback, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) r2 = syz_open_dev$midi(&(0x7f0000000780)='/dev/midi#\x00', 0x25, 0x4000) accept$alg(r2, 0x0, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:20 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:20 executing program 4: ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000040)) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x200000, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x828, &(0x7f0000000480)=ANY=[@ANYBLOB="2c7569643d856921ded724b955e212ff6e5f8f07329720d348cf29c1ab612ee06b57310b8f700ca4422df2cc43ce969beb318b0e16b2857ef4b59a8aaa61f1af74a730786e205ac42c362ec4c3896127d3695ea048d9"]) 13:15:20 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 13:15:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast}, {@in6=@loopback, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) syz_open_dev$midi(&(0x7f0000000780)='/dev/midi#\x00', 0x25, 0x4000) creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast}, {@in6=@loopback, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000040)={0x7, 0x2, {0x2, 0x2, 0x6, 0x3}}) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 13:15:21 executing program 4: syz_open_procfs(0x0, &(0x7f0000000240)='oom_score_adj\x00') r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x4000, 0x0) lseek(r0, 0xfffffffffffffffd, 0x3) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000080)='comm\x00') r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000469ffc)=0xd0a, 0x23) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000), 0x5c) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000100)=0xd3) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000469ffc)=0xd0a, 0x23) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000000), 0x5c) io_setup(0x101, &(0x7f0000000400)=0x0) r6 = socket(0x2, 0x803, 0xff) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r6, 0x1) io_submit(r5, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, 0x0, 0x379}]) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x20}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000001c0)={r7, 0x9}, &(0x7f0000000200)=0x8) fchmod(r2, 0xa) execveat(r2, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000040)={0x1, 0x6}, 0x2) 13:15:21 executing program 3: r0 = syz_open_procfs(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 13:15:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast}, {@in6=@loopback, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:21 executing program 4: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1000000000001001, 0x2000000000071, 0xffffffffffffffff, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x3, {0x0, 0x4}}, 0x20) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f0000001000)) 13:15:21 executing program 3: r0 = syz_open_procfs(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 13:15:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast}, {@in6=@loopback, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:21 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:21 executing program 3: r0 = syz_open_procfs(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 13:15:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast}, {@in6=@loopback, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:21 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) io_setup(0x1, &(0x7f00000002c0)=0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r2, 0x1) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000080)={'bcsf0\x00', @ifru_names='veth1_to_bond\x00'}) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x379}]) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f0000000000)=0x1, 0x4) sendto(r0, &(0x7f0000000200)="7de106ad6c41a94d74b142eed8ff74eaf0bdb5e492cb631653c6a00c822aa92421e4a012f6d6d1cb948316a966ee6f0e733eddf275a6effa6bcd0c07a363285bd71afd632a2028eeb057dc7be717240f1513478808ecc963a93e13c00e6ba94279c9df474bc06c6bc57771e252957061b0e75293d9086bfd350f3e6157140000000000000000", 0x86, 0x850, &(0x7f0000000180)=@in={0x2, 0x0, @local}, 0x80) 13:15:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast}, {@in6=@loopback, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:22 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@dev}, 0x0, @in=@broadcast, 0x0, 0x2454d3b4729d67e7}}, 0xe8) r1 = getpid() getpid() r2 = syz_open_procfs(r1, &(0x7f0000000080)='comm\x00') ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000100)=""/44) fchmod(r2, 0xa) execveat(r2, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) creat(&(0x7f0000000140)='./file0\x00', 0x107) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000000)) 13:15:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 13:15:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast}, {@in6=@loopback, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:22 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xf, &(0x7f0000000000)={r4, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={r4, 0x4, 0x101, 0x3, 0x4, 0x40}, &(0x7f00000001c0)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000200)={0x101, 0x7, 0x208, 0xfffffffa, 0x1, 0x1f, 0x6, 0xa2, r5}, &(0x7f0000000240)=0x20) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/171, 0xab}], 0x1) 13:15:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 13:15:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) socket$nl_xfrm(0x10, 0x3, 0x6) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:22 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast}, {@in6=@loopback, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:22 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xcd) io_setup(0x1, &(0x7f00000002c0)=0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x379}]) sendmsg$nl_netfilter(r2, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x110, 0x8, 0xa, 0x10, 0x70bd27, 0x25dfdbfc, {0xa, 0x0, 0xa}, [@generic="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"]}, 0x110}, 0x1, 0x0, 0x0, 0x80}, 0x800) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x98) sendto$inet(r0, &(0x7f0000000200)="8695af4f49bedde66b43878981b382d53b9f6f6c4352be9ab600addf49911987e41591af5f94e52b198d8f5965c859e0890c665b41b2b3b500c34b93446bba4f509ad885d16919ff3da08abefc6dc315", 0xfffffffffffffd2c, 0x2000407c, &(0x7f0000004ff0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 13:15:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 13:15:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3f}) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0x5) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'b\x84\x06\x00', &(0x7f0000000000)=@ethtool_cmd={0xa, 0x0, 0xf00}}) 13:15:22 executing program 5: ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f0000000000)=""/72) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0xcb42, 0x20000) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000180)={r2, 0x2}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x12}, 0x10) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x440, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000240)={0x200, 0x0, 0x0, 0xcb03}) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000280)={0x93, 0x6c5}) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$MON_IOCQ_RING_SIZE(r4, 0x9205) r5 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x2, 0xa4000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000380)={{0x2, 0x1, 0x6, 0x20, '\x00', 0x8}, 0x3, 0x1, 0x2, r6, 0x3, 0x9, 'syz0\x00', &(0x7f0000000340)=['ppp1\x00', '/dev/dri/card#\x00', '/dev/sequencer\x00'], 0x23, [], [0x5, 0x3, 0x8000, 0xff]}) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f00000004c0)={0x305d, @dev={[], 0x14}}) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000500)) r7 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f0000000580)={0x8, 0x0, [], {0x0, @bt={0x400, 0x5, 0x1, 0x8f7e4262dcc84fed, 0xa3c, 0xa286, 0x7931d2a0, 0x7, 0x1, 0x200, 0x1f, 0x0, 0x5, 0xcda, 0x4, 0x2}}}) r8 = syz_open_dev$usb(&(0x7f0000000640)='/dev/bus/usb/00#/00#\x00', 0x1, 0x0) bind$bt_rfcomm(r8, &(0x7f0000000680)={0x1f, {0x1f, 0x8, 0x1f, 0x1, 0xd0, 0x1}, 0x6}, 0xa) socket$isdn_base(0x22, 0x3, 0x0) epoll_create(0x6) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f00000006c0)) r9 = syz_open_dev$media(&(0x7f0000000700)='/dev/media#\x00', 0x6930000000000000, 0x34040) sendmsg$rds(r9, &(0x7f0000000ec0)={&(0x7f0000000740)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000000b40)=[{&(0x7f0000000780)=""/156, 0x9c}, {&(0x7f0000000840)=""/222, 0xde}, {&(0x7f0000000940)=""/101, 0x65}, {&(0x7f00000009c0)=""/117, 0x75}, {&(0x7f0000000a40)=""/109, 0x6d}, {&(0x7f0000000ac0)=""/78, 0x4e}], 0x6, &(0x7f0000000d80)=[@rdma_dest={0x18, 0x114, 0x2, {0x72}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x8001}, @fadd={0x58, 0x114, 0x6, {{0xdf, 0x9}, &(0x7f0000000bc0)=0x2, &(0x7f0000000c00)=0x4fea, 0x1f, 0x3, 0x2, 0x4, 0x5901814e4e3d36a5, 0x400}}, @cswp={0x58, 0x114, 0x7, {{0x400, 0x8}, &(0x7f0000000c40)=0x3c3, &(0x7f0000000c80)=0x4, 0x5, 0x7, 0x5, 0x1, 0x4, 0x101}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000cc0)=""/80, 0x50}, &(0x7f0000000d40), 0x66}}], 0x110, 0x40000}, 0x8813) r10 = fcntl$getown(0xffffffffffffffff, 0x9) getpgid(r10) ioctl$VIDIOC_DQEVENT(r9, 0x80885659, &(0x7f0000000f00)={0x0, @frame_sync}) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f0000000fc0)={0x1, 0x7, 0x0, 0xf72e, 0x1, 0x8}) 13:15:22 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x0) 13:15:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 13:15:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 13:15:23 executing program 1: pipe2(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x4af7f00bd5c4c582) 13:15:23 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:23 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 13:15:23 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x77359400}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 13:15:23 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) [ 280.796870][T12903] IPVS: ftp: loaded support on port[0] = 21 [ 280.982061][T12903] chnl_net:caif_netlink_parms(): no params data found [ 281.034129][T12903] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.041319][T12903] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.049857][T12903] device bridge_slave_0 entered promiscuous mode [ 281.059961][T12903] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.067185][T12903] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.075690][T12903] device bridge_slave_1 entered promiscuous mode [ 281.106321][T12903] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.121130][T12903] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 281.151696][T12903] team0: Port device team_slave_0 added [ 281.160498][T12903] team0: Port device team_slave_1 added [ 281.224233][T12903] device hsr_slave_0 entered promiscuous mode [ 281.292547][T12903] device hsr_slave_1 entered promiscuous mode [ 281.351925][T12903] debugfs: Directory 'hsr0' with parent '/' already present! [ 281.371629][T12903] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.378777][T12903] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.386578][T12903] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.393743][T12903] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.441398][T12903] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.457450][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.467395][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.475802][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.484801][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 281.499153][T12903] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.511166][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.520113][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.527224][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.539742][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.548705][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.555895][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.579820][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.589480][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.603004][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.618454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.631571][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.643761][T12903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.667952][T12903] 8021q: adding VLAN 0 to HW filter on device batadv0 13:15:24 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 13:15:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x108) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00'}) 13:15:24 executing program 1: syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0x0, 0x0) lseek(r0, 0x0, 0x0) 13:15:24 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:24 executing program 4: clone(0x84007bf5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff606) mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 13:15:24 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 13:15:25 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 13:15:25 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:25 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 13:15:25 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, 0x0) 13:15:25 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 13:15:25 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) preadv(r0, 0x0, 0x0, 0x400000000100) 13:15:25 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) 13:15:25 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 13:15:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='pagemap\x00') lseek(r0, 0x0, 0x2) 13:15:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) preadv(r0, 0x0, 0x0, 0x400000000100) 13:15:25 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:25 executing program 5: 13:15:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) preadv(r0, 0x0, 0x0, 0x400000000100) 13:15:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:26 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x9f\x03\x00', @ifru_flags}) 13:15:26 executing program 1: syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) syz_open_dev$binder(0x0, 0x0, 0xef8f58135895bae6) 13:15:26 executing program 4: syz_open_dev$dri(0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240), 0x0) 13:15:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x0) 13:15:26 executing program 5: setrlimit(0x7, &(0x7f0000a9cff8)) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) 13:15:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:26 executing program 1: r0 = socket(0x10, 0x200000000803, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, 0x0, 0x0) 13:15:26 executing program 4: 13:15:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x0) 13:15:26 executing program 5: 13:15:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:26 executing program 1: 13:15:26 executing program 1: 13:15:26 executing program 5: 13:15:26 executing program 4: 13:15:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x0) 13:15:26 executing program 1: 13:15:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:27 executing program 4: 13:15:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:27 executing program 5: 13:15:27 executing program 4: 13:15:27 executing program 1: 13:15:27 executing program 3: 13:15:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:27 executing program 5: 13:15:27 executing program 1: 13:15:27 executing program 4: 13:15:27 executing program 3: 13:15:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:27 executing program 5: 13:15:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:27 executing program 1: 13:15:27 executing program 3: 13:15:27 executing program 5: 13:15:27 executing program 4: 13:15:27 executing program 0: mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:28 executing program 5: 13:15:28 executing program 4: 13:15:28 executing program 1: 13:15:28 executing program 3: 13:15:28 executing program 1: 13:15:28 executing program 0: mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:28 executing program 4: 13:15:28 executing program 5: 13:15:28 executing program 3: 13:15:28 executing program 0: mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:28 executing program 1: 13:15:28 executing program 5: 13:15:28 executing program 1: 13:15:28 executing program 4: 13:15:28 executing program 3: 13:15:28 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:28 executing program 5: 13:15:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:29 executing program 1: 13:15:29 executing program 4: 13:15:29 executing program 3: 13:15:29 executing program 5: 13:15:29 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:29 executing program 4: 13:15:29 executing program 5: 13:15:29 executing program 3: 13:15:29 executing program 1: 13:15:29 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:29 executing program 4: 13:15:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:29 executing program 5: 13:15:29 executing program 3: 13:15:29 executing program 4: 13:15:29 executing program 1: 13:15:29 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:29 executing program 1: 13:15:29 executing program 4: 13:15:30 executing program 3: 13:15:30 executing program 5: 13:15:30 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:30 executing program 1: 13:15:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:30 executing program 4: 13:15:30 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:15:30 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000140)=""/58, 0x3a, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:15:30 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:30 executing program 1: 13:15:30 executing program 4: 13:15:30 executing program 1: 13:15:30 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:30 executing program 4: 13:15:30 executing program 1: syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) 13:15:31 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:31 executing program 4: syz_open_procfs(0xffffffffffffffff, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x8000000) 13:15:31 executing program 5: socket(0x0, 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0xf7b6ccbe803abac9) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x2a9) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, 0x0, 0x14045) 13:15:31 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 13:15:31 executing program 1: socket$nl_route(0x10, 0x3, 0x0) fchdir(0xffffffffffffffff) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000240)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) 13:15:31 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:31 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = creat(&(0x7f0000000540)='./file1\x00', 0x0) fallocate(r0, 0x8, 0x0, 0x8000) 13:15:31 executing program 5: r0 = creat(&(0x7f0000000540)='./file1\x00', 0x0) socket(0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x8, 0x0, 0x8000) 13:15:31 executing program 5: creat(0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) 13:15:31 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:31 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0x0) 13:15:31 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 13:15:31 executing program 3: iopl(0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, 0x0, 0x0) 13:15:32 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:32 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x4042, 0x0) 13:15:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 13:15:32 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:32 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84302910000003900090035000c00060000001900150006000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 13:15:32 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$inet(r1, &(0x7f0000001100)=[{{0x0, 0xffffffffffffff45, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x6, 0x40000}]}}}], 0x18}}], 0x1, 0x0) 13:15:32 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84302910000003900090035000c00060000001900150007000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 13:15:32 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) mmap(&(0x7f0000c0f000/0x2000)=nil, 0x2000, 0x0, 0xafc71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000c00000/0x400000)=nil, 0x4002e7, 0x4002, &(0x7f0000000000)=0x1a, 0x5, 0x3) 13:15:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:32 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:32 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="f719fee186f9b03541ef6134faac359373180f351cd5da7d16a1ab8a1208b0944b80d62ce75805b1061165c890f646ff5683a64f6c86899bf66e58b06bee1c98bcb5a11f"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 13:15:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r2 = getpid() sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_PID={0x8, 0x13, r2}]}, 0x28}}, 0x0) 13:15:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r2, 0x0) mmap(&(0x7f0000b8e000/0x1000)=nil, 0x1000, 0x0, 0x40000000000a132, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) 13:15:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 13:15:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0x7f}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000380)) 13:15:33 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) mmap(&(0x7f0000c0f000/0x2000)=nil, 0x2000, 0x0, 0xafc71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000c00000/0x400000)=nil, 0x4002e7, 0x4002, &(0x7f0000000000)=0x1a, 0x5, 0x3) 13:15:33 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:33 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$inet(r1, &(0x7f0000001100)=[{{0x0, 0xffffffffffffff45, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x6, 0x1000000}]}}}], 0x18}}], 0x1, 0x0) 13:15:33 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:33 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) mmap(&(0x7f0000c0f000/0x2000)=nil, 0x2000, 0x0, 0xafc71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000c00000/0x400000)=nil, 0x4002e7, 0x4002, &(0x7f0000000000)=0x1a, 0x5, 0x3) 13:15:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind(r1, 0x0, 0x0) 13:15:33 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:33 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000001080)=""/246) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0xe0602, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x132) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000240)={&(0x7f0000000040), 0x0, 0x421, 0x7, 0x5, 0x7, 0x1, {0x100, 0x1800, 0x7fff, 0x6, 0x0, 0x0, 0x4, 0x4, 0x3, 0x943d, 0x8, 0x7, 0x7, 0x8, "60d6642f80c24660c9a353249707e6d0b3b828100164bddd31f74e6826b8b695"}}) write(r2, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000100)={@remote}) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0xe0602, 0x0) write$cgroup_int(r4, 0x0, 0x0) pivot_root(&(0x7f0000000400)='./file0\x00', &(0x7f0000000480)='./file0\x00') getsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000340), &(0x7f0000000380)=0x4) r5 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_G_CROP(r5, 0xc014563b, &(0x7f0000000300)={0x4, {0x7fff, 0xffffffc1, 0x5, 0xff}}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:15:33 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) mmap(&(0x7f0000c0f000/0x2000)=nil, 0x2000, 0x0, 0xafc71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000c00000/0x400000)=nil, 0x4002e7, 0x4002, &(0x7f0000000000)=0x1a, 0x5, 0x3) 13:15:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r2, 0x0) mmap(&(0x7f0000033000/0x2000)=nil, 0x2000, 0x0, 0x40000000000a132, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) 13:15:35 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:35 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000240)='..', &(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='../file0\x00', 0x2) creat(&(0x7f0000000180)='./file0\x00', 0x0) 13:15:35 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) mbind(&(0x7f0000c00000/0x400000)=nil, 0x4002e7, 0x4002, &(0x7f0000000000)=0x1a, 0x5, 0x3) 13:15:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:35 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video37\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:15:35 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) mbind(&(0x7f0000c00000/0x400000)=nil, 0x4002e7, 0x4002, &(0x7f0000000000)=0x1a, 0x5, 0x3) 13:15:35 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:35 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0x4040aea0, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video37\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:15:35 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:35 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) times(&(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) 13:15:36 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) mbind(&(0x7f0000c00000/0x400000)=nil, 0x4002e7, 0x4002, &(0x7f0000000000)=0x1a, 0x5, 0x3) 13:15:36 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:36 executing program 1: mmap(&(0x7f0000c0f000/0x2000)=nil, 0x2000, 0x0, 0xafc71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000c00000/0x400000)=nil, 0x4002e7, 0x4002, &(0x7f0000000000)=0x1a, 0x5, 0x3) 13:15:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:36 executing program 5: getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) 13:15:36 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:36 executing program 3: 13:15:36 executing program 1: mmap(&(0x7f0000c0f000/0x2000)=nil, 0x2000, 0x0, 0xafc71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000c00000/0x400000)=nil, 0x4002e7, 0x4002, &(0x7f0000000000)=0x1a, 0x5, 0x3) 13:15:36 executing program 5: 13:15:36 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) openat(r1, &(0x7f0000000000)='./file0/../file0\x00', 0x10000, 0x0) 13:15:36 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:36 executing program 1: mmap(&(0x7f0000c0f000/0x2000)=nil, 0x2000, 0x0, 0xafc71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000c00000/0x400000)=nil, 0x4002e7, 0x4002, &(0x7f0000000000)=0x1a, 0x5, 0x3) 13:15:36 executing program 3: 13:15:36 executing program 5: syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) syz_open_dev$binder(0x0, 0x0, 0x7) 13:15:37 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) dup2(r1, 0xffffffffffffffff) ioctl$TCSETS(r0, 0x5402, 0x0) setsockopt$sock_void(r0, 0x1, 0x12, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r2, r3) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x12102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_void(r5, 0x1, 0x19, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40100, 0x0) 13:15:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:37 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:37 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000c0f000/0x2000)=nil, 0x2000, 0x0, 0xafc71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000c00000/0x400000)=nil, 0x4002e7, 0x4002, &(0x7f0000000000)=0x1a, 0x5, 0x3) 13:15:37 executing program 4: setgroups(0x0, 0x0) keyctl$restrict_keyring(0x1e, 0xffffffffffffffff, 0x0, 0x0) 13:15:37 executing program 3: inotify_init1(0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, 0x0) 13:15:37 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 13:15:37 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000c0f000/0x2000)=nil, 0x2000, 0x0, 0xafc71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000c00000/0x400000)=nil, 0x4002e7, 0x4002, &(0x7f0000000000)=0x1a, 0x5, 0x3) 13:15:37 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:37 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000c0f000/0x2000)=nil, 0x2000, 0x0, 0xafc71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000c00000/0x400000)=nil, 0x4002e7, 0x4002, &(0x7f0000000000)=0x1a, 0x5, 0x3) 13:15:37 executing program 5: pipe2(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x4) 13:15:37 executing program 3: r0 = socket(0x10, 0x200000000803, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x2000000006, 0x0, 0x0, 0x50000}]}) sendmsg$IPVS_CMD_SET_DEST(r0, 0x0, 0x0) 13:15:37 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:38 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) mmap(&(0x7f0000c0f000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000c00000/0x400000)=nil, 0x4002e7, 0x4002, &(0x7f0000000000)=0x1a, 0x5, 0x3) 13:15:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:38 executing program 4: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, 0x0) 13:15:38 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_open_pts(r0, 0x0) 13:15:38 executing program 3: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, 0x0, 0x0) 13:15:38 executing program 3: socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x40) 13:15:38 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) mmap(&(0x7f0000c0f000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000c00000/0x400000)=nil, 0x4002e7, 0x4002, &(0x7f0000000000)=0x1a, 0x5, 0x3) 13:15:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:38 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 13:15:38 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) gettid() getuid() ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 13:15:38 executing program 4: r0 = socket(0x10, 0x200000000803, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 13:15:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:38 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) mmap(&(0x7f0000c0f000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000c00000/0x400000)=nil, 0x4002e7, 0x4002, &(0x7f0000000000)=0x1a, 0x5, 0x3) 13:15:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:38 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 13:15:38 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 13:15:38 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 13:15:39 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) mmap(&(0x7f0000c0f000/0x2000)=nil, 0x2000, 0x0, 0xafc71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000c00000/0x400000)=nil, 0x4002e7, 0x0, &(0x7f0000000000)=0x1a, 0x5, 0x3) 13:15:39 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:39 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) mmap(&(0x7f0000c0f000/0x2000)=nil, 0x2000, 0x0, 0xafc71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000c00000/0x400000)=nil, 0x4002e7, 0x0, &(0x7f0000000000)=0x1a, 0x5, 0x3) 13:15:39 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) setns(r0, 0x0) 13:15:39 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) fdatasync(r0) 13:15:39 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:39 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 13:15:39 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) mmap(&(0x7f0000c0f000/0x2000)=nil, 0x2000, 0x0, 0xafc71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000c00000/0x400000)=nil, 0x4002e7, 0x0, &(0x7f0000000000)=0x1a, 0x5, 0x3) 13:15:39 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:39 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) keyctl$invalidate(0x15, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000)=0x7f, 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000140)) write(0xffffffffffffffff, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0], 0x8, 0x1) fchown(0xffffffffffffffff, 0x0, 0x0) 13:15:39 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 13:15:40 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) mmap(&(0x7f0000c0f000/0x2000)=nil, 0x2000, 0x0, 0xafc71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x4002, 0x0, 0x5, 0x3) 13:15:40 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:40 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) writev(r0, 0x0, 0x0) 13:15:40 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) mmap(&(0x7f0000c0f000/0x2000)=nil, 0x2000, 0x0, 0xafc71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x4002, 0x0, 0x5, 0x3) 13:15:40 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 13:15:40 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") mkdir(&(0x7f0000000240)='./control\x00', 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:40 executing program 4: r0 = socket(0x10, 0x200000000803, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) 13:15:40 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) mmap(&(0x7f0000c0f000/0x2000)=nil, 0x2000, 0x0, 0xafc71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x4002, 0x0, 0x5, 0x3) 13:15:40 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_open_dev$mouse(0x0, 0x0, 0x0) 13:15:40 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(0x0, 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:40 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) mmap(&(0x7f0000c0f000/0x2000)=nil, 0x2000, 0x0, 0xafc71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000c00000/0x400000)=nil, 0x4002e7, 0x4002, &(0x7f0000000000), 0x5, 0x3) 13:15:40 executing program 4: syz_open_pts(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000180)=@gcm_128={{}, "463a92342d73f68f", "e8ca4c858b16eda5c8a30fb9e980c03c", "d565ab1b", "3bd5a4956999b1f6"}, 0x28) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[]) perf_event_open(&(0x7f0000000440)={0x2, 0xc2, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x1c00000000000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x24000084, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) io_submit(0x0, 0x0, &(0x7f0000000540)) 13:15:40 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000280)={0x0, 0x0, 0x37}) 13:15:40 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(0x0, 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:40 executing program 5: r0 = creat(&(0x7f0000000540)='./file1\x00', 0x0) fallocate(r0, 0x8, 0x0, 0x8000) 13:15:40 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) mmap(&(0x7f0000c0f000/0x2000)=nil, 0x2000, 0x0, 0xafc71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000c00000/0x400000)=nil, 0x4002e7, 0x4002, &(0x7f0000000000), 0x5, 0x3) 13:15:41 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = dup(r0) recvmmsg(r1, &(0x7f0000000c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 13:15:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(0x0, 0x40) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x72a0}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0xdf) 13:15:41 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) mmap(&(0x7f0000c0f000/0x2000)=nil, 0x2000, 0x0, 0xafc71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000c00000/0x400000)=nil, 0x4002e7, 0x4002, &(0x7f0000000000), 0x5, 0x3) 13:15:41 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x669, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) keyctl$invalidate(0x15, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000140)) bind$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x0, 0x8000000000001}, 0xc) write(0xffffffffffffffff, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg(0xffffffffffffffff, &(0x7f000000c640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000040), 0xc) getresuid(&(0x7f0000000180), &(0x7f0000000280), 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000010000000000000002000600", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0], 0xa, 0x1) fchown(0xffffffffffffffff, 0x0, 0x0) 13:15:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x0) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:15:41 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) mmap(&(0x7f0000c0f000/0x2000)=nil, 0x2000, 0x0, 0xafc71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000c00000/0x400000)=nil, 0x4002e7, 0x4002, &(0x7f0000000000)=0x1a, 0x0, 0x3) 13:15:41 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x8401) ioctl$int_in(r0, 0x80000080045017, &(0x7f0000000180)) 13:15:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:41 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) mmap(&(0x7f0000c0f000/0x2000)=nil, 0x2000, 0x0, 0xafc71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000c00000/0x400000)=nil, 0x4002e7, 0x4002, &(0x7f0000000000)=0x1a, 0x0, 0x3) 13:15:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x0) symlink(0x0, &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:41 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)={0x1, 0x7e, 0x1, 0x6}, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") bpf$MAP_CREATE(0x500000000000000, &(0x7f0000000100)={0xd, 0x6, 0x4, 0xfdf, 0x1, r0, 0x0, [0x305f, 0xa]}, 0x2c) 13:15:41 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="a4ab12f729db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888438b04aeb1747555ba16ea10e6ddb915ceb6397e514f3482", 0x50}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x0) symlink(0x0, &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:41 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) mmap(&(0x7f0000c0f000/0x2000)=nil, 0x2000, 0x0, 0xafc71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000c00000/0x400000)=nil, 0x4002e7, 0x4002, &(0x7f0000000000)=0x1a, 0x0, 0x3) [ 298.995019][T13740] ptrace attach of "/root/syz-executor.4"[13738] was attempted by "/root/syz-executor.4"[13740] 13:15:42 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x0) symlink(0x0, &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:42 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000280)={0x0, 0x0, 0x1b}) 13:15:42 executing program 3: r0 = socket$nl_generic(0x2, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') setsockopt$SO_TIMESTAMP(r0, 0x1, 0x15, &(0x7f0000000000), 0xab6d09117b20d99d) 13:15:42 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) mmap(&(0x7f0000c0f000/0x2000)=nil, 0x2000, 0x0, 0xafc71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000c00000/0x400000)=nil, 0x4002e7, 0x4002, &(0x7f0000000000)=0x1a, 0x5, 0x0) 13:15:42 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a1"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 13:15:42 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) mmap(&(0x7f0000c0f000/0x2000)=nil, 0x2000, 0x0, 0xafc71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000c00000/0x400000)=nil, 0x4002e7, 0x4002, &(0x7f0000000000)=0x1a, 0x5, 0x0) 13:15:42 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000240)='..', &(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='../file0\x00', 0x2) chroot(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000180)='./file0\x00', 0x0) 13:15:42 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000280)={0x0, 0x0, 0x1b}) 13:15:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:42 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x0) symlink(&(0x7f0000000080)='./control\x00', 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') exit(0x0) preadv(r1, &(0x7f0000000500)=[{&(0x7f0000000240)=""/38, 0x26}], 0x1, 0x0) 13:15:42 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) mmap(&(0x7f0000c0f000/0x2000)=nil, 0x2000, 0x0, 0xafc71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000c00000/0x400000)=nil, 0x4002e7, 0x4002, &(0x7f0000000000)=0x1a, 0x5, 0x0) 13:15:42 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x0) symlink(&(0x7f0000000080)='./control\x00', 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:42 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000280)={0x0, 0x0, 0x1b}) 13:15:42 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)={0x1, 0x7e, 0x1, 0x6}, 0x3c) socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_CREATE(0x500000000000000, &(0x7f0000000100)={0xd, 0x6, 0x4, 0xfdf, 0x1, r0, 0x0, [0x305f, 0xa]}, 0x2c) 13:15:42 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 13:15:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:43 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x8401) ioctl$int_in(r0, 0x80000080045017, 0x0) 13:15:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x304, @broadcast}, 0x306, {0x2, 0x0, @multicast2}, 'ip6erspan0\x00'}) 13:15:43 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x0) symlink(&(0x7f0000000080)='./control\x00', 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:43 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000280)={0x0, 0x0, 0x1b}) 13:15:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@empty, @local}, 0x6) 13:15:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:43 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) read$hidraw(r0, 0x0, 0x0) 13:15:43 executing program 4: ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000280)={0x0, 0x0, 0x1b}) 13:15:43 executing program 3: r0 = gettid() rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000000000)) 13:15:43 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x0) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(0x0, 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:43 executing program 4: ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000280)={0x0, 0x0, 0x1b}) 13:15:43 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x8401) ioctl$int_in(r0, 0x80000080045017, 0x0) 13:15:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@empty, @rand_addr=0x8}, 0x8) 13:15:43 executing program 3: mremap(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) r0 = syz_open_dev$hidraw(&(0x7f0000000240)='/\x00\x00\x00\x00../rgw#\x00', 0x0, 0x43e401) write$hidraw(r0, &(0x7f0000000000)="3a0ac17e0d595345e24ea72cf22da8cf6bd8605cc6dd64", 0x140000) 13:15:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:43 executing program 4: ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000280)={0x0, 0x0, 0x1b}) 13:15:43 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x0) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(0x0, 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) 13:15:43 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$can_raw(r0, 0x0, 0xe0) 13:15:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8), 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:43 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x0) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(0x0, 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') 13:15:43 executing program 4: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000280)={0x0, 0x0, 0x1b}) 13:15:43 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x8401) ioctl$int_in(r0, 0x80000080045017, 0x0) 13:15:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8), 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="bd"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 13:15:44 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x0) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(0x0, &(0x7f0000000140)='./control/file0\x00') 13:15:44 executing program 4: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000280)={0x0, 0x0, 0x1b}) 13:15:44 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x8401) ioctl$int_in(r0, 0x80000080045017, 0x0) 13:15:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8), 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@empty, @local}, 0x20000008) 13:15:44 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') get_mempolicy(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x2) 13:15:44 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x0) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(0x0, &(0x7f0000000140)='./control/file0\x00') 13:15:44 executing program 4: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000280)={0x0, 0x0, 0x1b}) 13:15:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x304, @broadcast}, 0x1e, {0x2, 0x0, @multicast2}, 'ip6erspan0\x00'}) 13:15:44 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x80000080045017, 0x0) 13:15:44 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x0) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(0x0, &(0x7f0000000140)='./control/file0\x00') 13:15:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:44 executing program 4: syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000280)={0x0, 0x0, 0x1b}) 13:15:44 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x0) bind$can_raw(r0, 0x0, 0x0) 13:15:44 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r0, 0x0, 0x5b2ddc7ea63ed554) 13:15:44 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x0) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', 0x0) 13:15:44 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x80000080045017, 0x0) 13:15:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:44 executing program 4: syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000280)={0x0, 0x0, 0x1b}) 13:15:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x0) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', 0x0) 13:15:45 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x80000080045017, 0x0) 13:15:45 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$sequencer(0xffffffffffffff9c, 0x0, 0x4042, 0x0) 13:15:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:15:45 executing program 5: r0 = syz_open_dev$dspn(0x0, 0x1, 0x8401) ioctl$int_in(r0, 0x80000080045017, 0x0) 13:15:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./control\x00', 0x0) symlink(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='./control/file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', 0x0) 13:15:45 executing program 4: syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000280)={0x0, 0x0, 0x1b}) 13:15:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b", 0x6) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, 0x0, 0xffffffffffffff6e) 13:15:45 executing program 5: r0 = syz_open_dev$dspn(0x0, 0x1, 0x8401) ioctl$int_in(r0, 0x80000080045017, 0x0) 13:15:45 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$can_raw(r0, 0x0, 0x0) 13:15:45 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 13:15:45 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 13:15:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b", 0x6) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:45 executing program 5: r0 = syz_open_dev$dspn(0x0, 0x1, 0x8401) ioctl$int_in(r0, 0x80000080045017, 0x0) 13:15:45 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='3\x00', 0x0, 0x50042) pwrite64(r0, &(0x7f0000000140)="ef", 0x1, 0x80003) pwritev(r0, &(0x7f0000000400)=[{&(0x7f0000000180)="19", 0x1}], 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000009c0)={0x0, 0x10000000000000, 0x0, 0x0, 0x1000000}) 13:15:45 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 13:15:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b", 0x6) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:45 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 13:15:45 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x8401) ioctl$int_in(r0, 0x80000080045017, 0x0) 13:15:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) dup2(r0, r1) 13:15:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmmsg(r1, &(0x7f000000ed80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="bd404efd568aced822cd226e031e2e7b8413cd5829a89455d6059eecac9037918269a7fb2b757753dd9bbf710feab2cdc70dd00ffda4debdc98c60136ba5fcb82ec366898565ecb88f6e03433b5f1ab97608b1a812", 0x55}, {&(0x7f0000000300)="ca54aa57db422c4e3a1f751448fbe9bf76830123248b0381e26d687e17019e08b67c99257a0c7f7bd2311923a4f03971a77e8049b3be5d3ccd1560df6043a99d1f2124bd4dc7157c7fed7c5cd6fc0003953e91f10cfae2c042e03f59098d8aa0014affa97013ce924215f0974f065c5c6cf25b5d909fb30ac64c6a7f3382f74908923a54047667d129962cb7e7f188b1482b9887e24695bfb55d8c2b1213df29ee8aa935b240e401fd231e87783ef46105b997f0ba439bdc9312a65f1aa86111fc0825dcc931c519307e48cd9741be353dc5104df0bcaf95dc56b6ae", 0xdc}, {&(0x7f0000000040)="967a257253f76a6e0f52ac9ef19742e992fff40dac9f77de617e108f9d493b9575a7dc7c0e", 0x25}, {&(0x7f0000000400)="295070faca7a3ff8f5362d22ea94117cc13a46007bf136d5eb6384db5b2f758edc0438b6b028de76199b099746a80857fc492f2145762211127a423730d2e85cd9869408fa", 0x45}, {&(0x7f0000000140)="fe81ff4c58cd2dffcffe94889eed3b9351b1a8744510867df65656ed7a8ecf56b796418cf968b1bac1382c99", 0x2c}, {&(0x7f000000f040)="c79d2fceeb572952a9005d962cddc5c8434b08837c782b2bf7702e43d9879b42fa21b35e0216924d6af9ebf76a86b513d841a9b76e37063c789449df8979410600f44201e4f9c27e5a36c1da541de923d35dadb959bdc90156a77c4e16be26fd01df89c3334c9bfbdc1aa49a077ee555a653fa7f39333acbcdb1c726f348933a352b23cbd8b4a8a1c08053cd9ba1cc0de6281813b742ca4a802dc95a8a521dc824720e94", 0xb1}], 0x6}}, {{&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000007500)=[{0x0}, {&(0x7f0000007340)="4480e7704d75b57c2c108c3ed909dae2e8f0567db2a09f4f6542", 0xfc69}, {&(0x7f0000007380)="673ede865cf8b4afca7d684e908aa53770", 0x11}, {&(0x7f00000073c0)}, {&(0x7f0000007400)}], 0x5, &(0x7f0000007580), 0x58}}], 0x3, 0x0) 13:15:46 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x20000000001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:15:46 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000280)) 13:15:46 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x8401) ioctl$int_in(r0, 0x80000080045017, 0x0) 13:15:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7a", 0x7) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) dup2(r0, r1) 13:15:46 executing program 0: ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) get_robust_list(0x0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)}, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b', 0x1, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) openat$audio(0xffffffffffffff9c, 0x0, 0x2201, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) geteuid() stat(0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_dev$media(&(0x7f0000005a00)='/dev/media#\x00', 0x0, 0x0) geteuid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000008a40)={{{@in=@multicast1, @in6=@initdev}}, {{@in=@local}}}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) getpgid(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005640)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast2}}, {{@in6}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) lstat(0x0, 0x0) geteuid() fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpid() r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpgid(0x0) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000002000)) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002040)={{{@in=@empty, @in=@initdev}}, {{@in=@dev}, 0x0, @in6}}, 0x0) getuid() getgid() stat(0x0, &(0x7f00000052c0)) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000005640)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast2}}, {{@in6}, 0x0, @in6=@mcast1}}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, 0x0, 0x0) sendmmsg$unix(r4, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, 0x0}, 0x0) 13:15:46 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x8401) ioctl$int_in(r0, 0x80000080045017, 0x0) 13:15:46 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000280)) 13:15:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) dup2(r0, r1) 13:15:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7a", 0x7) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:46 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080045017, 0x0) 13:15:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) dup2(r0, r1) 13:15:47 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x20000000001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:15:47 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000280)) 13:15:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7a", 0x7) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:47 executing program 0: ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) get_robust_list(0x0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)}, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b', 0x1, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) openat$audio(0xffffffffffffff9c, 0x0, 0x2201, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) geteuid() stat(0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_dev$media(&(0x7f0000005a00)='/dev/media#\x00', 0x0, 0x0) geteuid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000008a40)={{{@in=@multicast1, @in6=@initdev}}, {{@in=@local}}}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) getpgid(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005640)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast2}}, {{@in6}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) lstat(0x0, 0x0) geteuid() fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpid() r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpgid(0x0) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000002000)) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002040)={{{@in=@empty, @in=@initdev}}, {{@in=@dev}, 0x0, @in6}}, 0x0) getuid() getgid() stat(0x0, &(0x7f00000052c0)) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000005640)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast2}}, {{@in6}, 0x0, @in6=@mcast1}}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, 0x0, 0x0) sendmmsg$unix(r4, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, 0x0}, 0x0) 13:15:47 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080045017, 0x0) 13:15:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) dup2(r0, r1) 13:15:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) dup2(r0, r1) 13:15:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x400) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000001c0)=0x4) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x73500000000, 0x0, @perf_bp={0x0}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_open_pts(r2, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) bpf$MAP_CREATE(0x2, 0x0, 0x0) 13:15:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x8}]}}) 13:15:47 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080045017, 0x0) 13:15:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) dup2(r0, r1) 13:15:48 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x20000000001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:15:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:48 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) socket$alg(0x26, 0x5, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) creat(0x0, 0x0) socket$alg(0x26, 0x5, 0x0) 13:15:48 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000004c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=""/255, 0xff}}], 0x1, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 13:15:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) dup2(r0, r1) 13:15:48 executing program 5: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x8401) ioctl$int_in(0xffffffffffffffff, 0x80000080045017, 0x0) 13:15:48 executing program 5: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x8401) ioctl$int_in(0xffffffffffffffff, 0x80000080045017, 0x0) 13:15:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) dup2(r0, r1) 13:15:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:48 executing program 5: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x8401) ioctl$int_in(0xffffffffffffffff, 0x80000080045017, 0x0) 13:15:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) dup2(r0, r1) 13:15:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) accept$alg(r1, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) accept$alg(r1, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:49 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x20000000001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:15:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x80000000, 0x3b}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x20048800) r2 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)=r2) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 13:15:49 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x8401) ioctl$int_in(r0, 0x0, 0x0) 13:15:49 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80, 0x0}, 0xf500) sendmsg$kcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000001c0)='e', 0x1}], 0x1}, 0xc000) sendmsg(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000640)='n', 0x1}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000005c0)="f1", 0x1}], 0x1}, 0x0) 13:15:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)) dup2(r0, r1) 13:15:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) accept$alg(r1, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 13:15:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)) dup2(r0, r1) 13:15:49 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x8401) ioctl$int_in(r0, 0x0, 0x0) 13:15:49 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) read$hiddev(r0, 0x0, 0x22d) 13:15:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0x0) 13:15:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x80000000, 0x3b}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x20048800) r2 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)=r2) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 13:15:49 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="230000003200817491bc655067d7aee4050c00130f00010000000000000000008b1832", 0x23}], 0x1}, 0x0) [ 306.856393][T14203] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. [ 306.933773][T14206] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 13:15:50 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x20000000001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:15:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)) dup2(r0, r1) 13:15:50 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x8401) ioctl$int_in(r0, 0x0, 0x0) 13:15:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0x0) 13:15:50 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @random="318100000001", [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1, {[@rr={0x7, 0xb, 0x906, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 13:15:50 executing program 0: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1002, 0x0) 13:15:50 executing program 0: mlock(&(0x7f0000f43000/0x4000)=nil, 0x4000) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1002, 0x0) 13:15:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0x0) 13:15:50 executing program 4: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 13:15:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000000c0)={r1}) dup2(r0, 0xffffffffffffffff) 13:15:50 executing program 5: ptrace(0x10, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=""/255, 0xff}}], 0x1, 0x0, 0x0) select(0x40, &(0x7f0000000100)={0xffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x64, 0x5}, &(0x7f0000000140)={0x400, 0x0, 0x7, 0x3, 0x7, 0x1, 0x5339, 0x200}, &(0x7f00000001c0)={0x80, 0xc03, 0x8, 0x4, 0x3, 0x1, 0xffffffff, 0x200}, &(0x7f0000000200)={0x0, 0x2710}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_triestat\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) 13:15:50 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='wchan\x00') socket$nl_route(0x10, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000100)) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:15:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) fallocate(r0, 0x10, 0x0, 0x40000) 13:15:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000000c0)={r1}) dup2(r0, 0xffffffffffffffff) 13:15:51 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x20000000001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:15:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, 0x0}, 0x0) 13:15:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, 0x0}, 0x0) 13:15:51 executing program 4: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x3, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:15:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000000c0)={r1}) dup2(r0, 0xffffffffffffffff) 13:15:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000340)='cp\xaf#\x8b\xa6\x12\xb9\x81\xc8\xe4\x1c\xc4\n+\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000580), 0x12) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 13:15:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, 0x0}, 0x0) 13:15:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) listen(r0, 0x0) 13:15:51 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000000c0)={r1}) dup2(0xffffffffffffffff, r0) 13:15:51 executing program 0: pipe2(0x0, 0x0) pipe2(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, 0x0, 0x0) 13:15:51 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$packet(0xffffffffffffffff, &(0x7f0000000100)="ec3f02889a2fe13b10003700542b7ffc4a2d26734b643131010bd213cce4f0ce1bb60f62b9f8349c62cc13f175a79d6ca7299f4c1e5369cfe674fc9c148fc98bb6708e42e360ef805d863ea71def6c5f647549170237839db0fc4a767d9a9d2276b12ee58c7215dd80bd4c78523e000126e8d4670757103fe9274e93e6805a50114775052cb56bc74fb59c6cf7d5960202ace077f39e72a03919eb414c39331f0c309dbe88dbe61bdca7e16ff152afe48b6ec40200352d228e57cdf1e3bcfd264c510fbb6269b0c7a298f1f3bfcb4ec90628c99e50b5e87ee0", 0xd9, 0x24048055, 0x0, 0xffffffffffffff6e) 13:15:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)}, 0x0) 13:15:52 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x20000000001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:15:52 executing program 4: inotify_init() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$packet(0xffffffffffffffff, 0x0, 0xffffffffffffffe7, 0x200c8881, &(0x7f0000002f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="1192678440fa"}, 0x14) 13:15:52 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000000c0)={r1}) dup2(0xffffffffffffffff, r0) 13:15:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)}, 0x0) 13:15:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=""/255, 0xff}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_triestat\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) 13:15:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000480)={{0x2, 0x0, @broadcast}, {0x0, @random="f40d11b1ed58"}, 0x0, {0x2, 0x0, @local}, 'bcsh0\x00'}) 13:15:52 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000000c0)={r1}) dup2(0xffffffffffffffff, r0) 13:15:52 executing program 0: r0 = socket(0xa, 0x802, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000140)=@in={0x2, 0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0) 13:15:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)}, 0x0) 13:15:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$packet(0xffffffffffffffff, &(0x7f0000000100)="a6", 0x1, 0x4000, 0x0, 0x0) 13:15:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) 13:15:52 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x20048801, &(0x7f0000002f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="9af0bff6d2b8"}, 0x14) 13:15:53 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x20000000001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:15:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) dup2(r0, r1) 13:15:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) 13:15:53 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, 0x0) 13:15:53 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_smc(0x2b, 0x1, 0x0) fcntl$getflags(r0, 0x0) 13:15:53 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$packet(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x4000, 0x0, 0x0) 13:15:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) dup2(r0, r1) 13:15:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) 13:15:53 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="9af0bff6d2b8"}, 0x14) 13:15:53 executing program 0: r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000000000)='/dev/usbmon0\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x9) 13:15:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) dup2(r0, r1) 13:15:53 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00\x1e\f\xea-\xac\xd8\xe1\xf8\x9c@\x16\x9b*\x1aZBu!s\xdaqH\xb5Vm\x14 \xfc\x02\x86\xfdR\xf8\x92E\xc6_\x06\x00\x00\x00\x99\xc7K\x135\xac$\x14\'\xe2\xf9&z\x90\x8d\x88YO8B`\xed\x8c\xd3T!\x04\x86\x89A\xfcR\xbd\xcaZe\xcb\xc2\xa6hN:V', 0x2, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) 13:15:54 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$packet(0xffffffffffffffff, 0x0, 0xfffffffffffffe56, 0x10, &(0x7f0000002f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 13:15:54 executing program 2: r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000000000)='/dev/usbmon0\x00', 0x40001, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 13:15:54 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$packet(0xffffffffffffffff, 0x0, 0xfffffffffffffe17, 0x20048801, &(0x7f0000002f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="9af0bff6d2b8"}, 0x1c4) 13:15:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) dup2(r0, r1) 13:15:54 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x20000000001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:15:54 executing program 5: openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, 0x0, 0x5) 13:15:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) dup2(r0, r1) 13:15:54 executing program 2: syz_open_pts(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000180)=@gcm_128={{}, "463a92342d73f68f", "e8ca4c858b16eda5c8a30fb9e980c03c", "d565ab1b", "3bd5a4956999b1f6"}, 0x28) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x24000084, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) 13:15:54 executing program 4: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 13:15:54 executing program 0: syz_open_pts(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000180)=@gcm_128={{}, "463a92342d73f68f", "e8ca4c858b16eda5c8a30fb9e980c03c", "d565ab1b", "3bd5a4956999b1f6"}, 0x28) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[]) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x24000084, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) 13:15:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653a8990785363940aed12f0000000000000022f1f169a4000000000000009f1f8175442ce7", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:15:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) dup2(r0, r1) [ 311.490908][T14418] syz-executor.5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 13:15:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) dup2(r0, r1) 13:15:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x283, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) socket$inet(0x2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000240)={0x0, 0x5f70b710, 0x0, 0x0, 0x2, [{}, {}]}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x7) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 13:15:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) dup2(r0, r1) 13:15:55 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x20000000001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:15:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) dup2(r0, r1) 13:15:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000000c0)={r2}) dup2(r0, r1) 13:15:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000000c0)={r2}) dup2(r0, r1) 13:15:55 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) keyctl$chown(0x4, 0x0, 0x0, r1) 13:15:55 executing program 4: 13:15:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000000c0)={r2}) dup2(r0, r1) 13:15:57 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) 13:15:57 executing program 2: 13:15:57 executing program 0: 13:15:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) dup2(r0, r1) 13:15:57 executing program 4: 13:15:57 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x20000000001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:15:57 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={';yz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) 13:15:57 executing program 0: 13:15:57 executing program 2: 13:15:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) dup2(r0, r1) 13:15:57 executing program 5: 13:15:57 executing program 4: 13:15:57 executing program 0: 13:15:57 executing program 5: 13:15:57 executing program 4: 13:15:57 executing program 2: 13:15:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) dup2(r0, r1) 13:15:58 executing program 0: 13:15:58 executing program 5: 13:15:58 executing program 2: 13:15:58 executing program 4: 13:15:58 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x20000000001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:15:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)) dup2(r0, r1) 13:15:58 executing program 4: 13:15:58 executing program 0: 13:15:58 executing program 2: 13:15:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)) dup2(r0, r1) 13:15:58 executing program 5: 13:15:58 executing program 4: 13:15:58 executing program 2: 13:15:58 executing program 5: 13:15:58 executing program 0: 13:15:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)) dup2(r0, r1) 13:15:59 executing program 2: 13:15:59 executing program 4: 13:15:59 executing program 0: 13:15:59 executing program 5: 13:15:59 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x20000000001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:15:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) dup2(0xffffffffffffffff, r1) 13:15:59 executing program 5: 13:15:59 executing program 2: 13:15:59 executing program 4: 13:15:59 executing program 0: 13:15:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) dup2(0xffffffffffffffff, r1) 13:15:59 executing program 2: 13:15:59 executing program 4: 13:15:59 executing program 5: 13:15:59 executing program 2: 13:15:59 executing program 0: 13:16:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) dup2(0xffffffffffffffff, r1) 13:16:00 executing program 5: 13:16:00 executing program 4: 13:16:00 executing program 0: 13:16:00 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x20000000001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:00 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000a773c84a8c564623c63c3d03e8b0042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e4cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x0f\x00\x00\x00\x03\x00'}}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 13:16:00 executing program 0: 13:16:00 executing program 4: 13:16:00 executing program 0: 13:16:00 executing program 5: 13:16:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) dup2(r0, 0xffffffffffffffff) 13:16:00 executing program 5: 13:16:00 executing program 2: 13:16:00 executing program 0: 13:16:00 executing program 4: 13:16:00 executing program 5: 13:16:01 executing program 2: 13:16:01 executing program 0: 13:16:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) dup2(r0, 0xffffffffffffffff) 13:16:01 executing program 4: 13:16:01 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x20000000001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:01 executing program 5: 13:16:01 executing program 0: 13:16:01 executing program 4: 13:16:01 executing program 2: 13:16:01 executing program 5: 13:16:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) dup2(r0, 0xffffffffffffffff) 13:16:01 executing program 4: 13:16:01 executing program 2: 13:16:01 executing program 0: 13:16:01 executing program 5: 13:16:01 executing program 2: 13:16:01 executing program 0: 13:16:01 executing program 4: 13:16:01 executing program 5: 13:16:01 executing program 1: 13:16:01 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x20000000001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:01 executing program 2: 13:16:01 executing program 0: 13:16:02 executing program 5: 13:16:02 executing program 4: 13:16:02 executing program 1: 13:16:02 executing program 2: 13:16:02 executing program 0: 13:16:02 executing program 4: 13:16:02 executing program 5: 13:16:02 executing program 0: 13:16:02 executing program 2: 13:16:02 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x20000000001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:02 executing program 1: 13:16:02 executing program 2: 13:16:02 executing program 4: 13:16:02 executing program 5: 13:16:02 executing program 0: 13:16:02 executing program 2: 13:16:02 executing program 4: 13:16:02 executing program 1: 13:16:02 executing program 0: 13:16:02 executing program 5: 13:16:03 executing program 1: 13:16:03 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x20000000001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:03 executing program 2: 13:16:03 executing program 4: 13:16:03 executing program 5: 13:16:03 executing program 0: 13:16:03 executing program 1: 13:16:03 executing program 4: 13:16:03 executing program 0: 13:16:03 executing program 1: 13:16:03 executing program 5: 13:16:03 executing program 2: 13:16:03 executing program 0: 13:16:04 executing program 5: 13:16:04 executing program 4: 13:16:04 executing program 1: 13:16:04 executing program 2: 13:16:04 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x20000000001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:04 executing program 0: 13:16:04 executing program 0: 13:16:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000002cc0)='/dev/nullb0\x00', 0x105440, 0x0) preadv(r1, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x2, 0x0) 13:16:04 executing program 1: r0 = creat(0x0, 0x20005d) write$binfmt_elf32(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e23, 0x0, @mcast2}, {0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0x20}}, 0x4, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}, 0x5c) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x6, 0x0, "95bf6c49c43ac830daea8382e2a52cd038b82ce6eff5d84cde7afc1f06b191d001c5a33ef1ff783def9e21ead571577b4247b5f55940ec527e36b67b939eb2a97e0eb9c3c87fa09a1054c35c37ecb223"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x20000, 0x0) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0x28d52fa8) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x300) syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:16:04 executing program 4: 13:16:04 executing program 2: 13:16:04 executing program 0: 13:16:04 executing program 2: 13:16:04 executing program 5: r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000000100)='/dev/usbmon0\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x80089203, 0x72fffd) 13:16:04 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) 13:16:04 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x102000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge_slave_1\x00', 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x4}}, 0xe8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 13:16:05 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x20000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x4209, r2, 0x760004, 0x0) 13:16:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ftruncate(r1, 0x0) 13:16:05 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000a773c84a8c564623c63c3d03e8b0042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e4cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x00\x00\x00\x00\x03\x00'}}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 13:16:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000001c0)) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73500000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) bpf$MAP_CREATE(0x2, 0x0, 0x0) 13:16:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x14800, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x28201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x30, 0x3, 0x0, 0x4, 0x1000, 0x5, 0xf9, 0xd2b}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) [ 322.225659][T14825] ptrace attach of "/root/syz-executor.2"[14813] was attempted by "/root/syz-executor.2"[14825] 13:16:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x820005, 0x0}, 0x2c) 13:16:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c0000001400210100000000050000000a000000", @ANYRES32=r3, @ANYBLOB="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"], 0x5c}}, 0x0) 13:16:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xad}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x400) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) 13:16:05 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) gettid() sched_setattr(0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) getrandom(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 13:16:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x81401}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="dbca9be06527c1a7b7adc90d32507315b523e04defb25f0a44f30000000000000000a5a52166b10de6d7b45feb00000087cf098c2c72a3eaa85c107e66c98c06db41ac43fbc579da51377ba60bed3ec5d9be698635fc95ff25811dc79926214a516d2cda06a2660e511ffeaa6a3aaf0f1228ea289605d0114232b0c5cc286661ff5d361df35b2b25c5042ea81d19abafe709bb66279e1f409c935e27aee9a30f20e679e0d02a9b19106418844cb9"], 0x1}}, 0xc081) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001c80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001c40)={&(0x7f0000001bc0)={0x60, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x7e}, @FOU_ATTR_PEER_V6={0x14, 0x9, @ipv4={[], [], @rand_addr=0x7ff}}, @FOU_ATTR_IFINDEX={0x8}]}, 0x60}}, 0x0) 13:16:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x168402, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xff8f) 13:16:06 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x20000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000001400)={0x171}, 0x14}}, 0x8001) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffb7, &(0x7f0000000140)=[{&(0x7f0000002780)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 13:16:06 executing program 2: move_pages(0x0, 0x200000000000022f, &(0x7f0000000000), 0x0, &(0x7f0000000280), 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 13:16:06 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) ptrace$setregs(0xffffffffffffffff, 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x2) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) accept$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xc5883700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x20182, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000080)={{0x0, 0x0, @reserved="8709ce45c7dbc07421d31c0e7671c055c33ff9e5797eaa15c40ac2cd27263e39"}}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x3ff) pipe(&(0x7f0000000180)) close(0xffffffffffffffff) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000200)) epoll_create(0xfc) exit_group(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0xe05, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x8001, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:16:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) set_thread_area(0x0) exit_group(0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x1080000007}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0214f9f40700091000810000000000000d000000000800040005000000", 0xfc9b) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000240)='.//ile0\x00', 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000014c0)=[{0x0}], 0x1, 0xa) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) [ 323.148386][T14870] IPVS: ftp: loaded support on port[0] = 21 [ 323.372272][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 323.378465][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:16:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x2, 0x0) close(r0) 13:16:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x168402, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='\bhreaded\x00', 0xff8f) 13:16:06 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) mkdir(0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) close(0xffffffffffffffff) [ 324.492389][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 324.498627][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 324.505085][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 324.511250][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 326.227776][ C0] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 326.239873][ C0] clocksource: 'acpi_pm' wd_now: 3c1ddc wd_last: 8c7817 mask: ffffff [ 326.249948][ C0] clocksource: 'tsc' cs_now: b338dad0ec cs_last: b1800863ef mask: ffffffffffffffff [ 326.261229][ C0] tsc: Marking TSC unstable due to clocksource watchdog [ 326.269325][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 326.275407][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 326.281513][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 326.287571][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 326.319520][ T3371] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 326.329098][ T3371] sched_clock: Marking unstable (326387724298, -68222610)<-(326326984957, -7483265) 13:16:09 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='\x8fv\x8auts\x00\xc4\x91n\xdaK\xcb\x05\xbf\x10\x1f\x10\xcb\tl\xaeD\xb5\xe8\\|\x9a\x8dS\xe3\n\x19\xa5dg\xf2\xde\x8b\x15\xa2\xe2\x97\x81\xd4K\\\xff\xb6\xb7\xef8\xd6X\xb7\x89\xdb\xe3Ru0xffffffffffffffff}) close(r0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 13:16:11 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x6, 0x0) 13:16:11 executing program 1: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RGETATTR(r1, &(0x7f00000000c0)={0xa0}, 0xa0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:16:11 executing program 2: socket$kcm(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8943, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\x00;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddpr\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&\xdbA\x1bn\xbcSv\x91->y\xfe\xfa\xfb/\x18g\x80y\xfe\x89\xab\x0e\xab\xac\b\'\xcd', 0x26e1, 0x0) close(r0) close(r1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="18000000000000000100000001000000ec00000004"], 0x15}, 0x0) r2 = socket$kcm(0xa, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) sendmsg$kcm(r2, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[{0x18, 0x1, 0x1, "ec"}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/134, 0x86}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) 13:16:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8000) sendmsg(0xffffffffffffffff, 0x0, 0x4000001) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x0, 0x2) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) 13:16:11 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x20000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:11 executing program 4: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000180)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4ee75a2ffffffff}) 13:16:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[{0x0, 0x0, 0xffffffff}]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 13:16:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) 13:16:11 executing program 5: pause() r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x420, &(0x7f0000000c80)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x412, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, '4u\x00'}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d18072aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f26287d436ebc9588b52b43f23808"}}}}}, 0x0) syz_emit_ethernet(0x423, &(0x7f0000000680)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f26287d436ebc9588b52b43f2380836bfe3"}}}}}, 0x0) 13:16:12 executing program 1: ptrace(0x10, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=""/255, 0xff}}], 0x1, 0x0, 0x0) select(0x40, &(0x7f0000000100)={0xffff, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x2710}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 13:16:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00 \x00', &(0x7f0000002fc0)=@ethtool_drvinfo={0x33, "28252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee4", "1dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64", "ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda42", "5173db27e7a019b9f3c52b9efa19f539a8c632686a1eaed667173817438ea199", "1532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c510958", "0a576f9c19a55bc4cd07e1b7"}}) 13:16:12 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, 0x0) 13:16:12 executing program 4: pipe2(0x0, 0x0) pipe2(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, 0x0, 0x0) 13:16:12 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) 13:16:12 executing program 5: pause() r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$packet(0xffffffffffffffff, &(0x7f0000000040)="8e", 0x1, 0x48801, 0x0, 0x25b) 13:16:13 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x20000000001, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:13 executing program 2: pipe2(0x0, 0x0) pipe2(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, 0x0, 0x0) 13:16:13 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) removexattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00') 13:16:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@empty}]}, 0x28}}, 0x0) 13:16:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") fchdir(0xffffffffffffffff) 13:16:13 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) removexattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00') [ 330.304187][T15081] netlink: 'syz-executor.0': attribute type 9 has an invalid length. 13:16:13 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) fchmod(r0, 0x0) 13:16:13 executing program 1: pipe2(0x0, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x4004800) 13:16:13 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_ima(r0, 0x0, 0x0, 0x0, 0x0) 13:16:13 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) 13:16:13 executing program 5: pause() r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:14 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 13:16:14 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:14 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={';yz', 0x0}, 0x0, 0x0, r1) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) 13:16:14 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={';yz', 0x0}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) 13:16:14 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$kcm(0x29, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x3ded5adb) splice(r0, 0x0, r2, 0x0, 0x20000001100a, 0x2) 13:16:14 executing program 2: syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$dri(0x0, 0x0, 0x0) write(r1, &(0x7f00000003c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:16:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1, [{}]}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000200)=0x208000, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) 13:16:14 executing program 1: 13:16:14 executing program 1: 13:16:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr\x1c\xbdn\xa9\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000421, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000100), 0xfec) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 13:16:14 executing program 5: pause() r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:14 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 13:16:15 executing program 0: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000180)=@gcm_128={{}, "463a92342d73f68f", "e8ca4c858b16eda5c8a30fb9e980c03c", "d565ab1b", "3bd5a4956999b1f6"}, 0x28) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:16:15 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:15 executing program 1: dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x640d) r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xab}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 13:16:15 executing program 4: 13:16:15 executing program 2: 13:16:15 executing program 4: 13:16:15 executing program 2: 13:16:15 executing program 1: 13:16:15 executing program 4: 13:16:15 executing program 1: 13:16:15 executing program 5: pause() r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:15 executing program 2: 13:16:16 executing program 0: 13:16:16 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:16 executing program 4: 13:16:16 executing program 1: 13:16:16 executing program 2: 13:16:16 executing program 0: 13:16:16 executing program 2: 13:16:16 executing program 1: 13:16:16 executing program 4: 13:16:16 executing program 0: 13:16:16 executing program 5: pause() r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:16 executing program 1: 13:16:16 executing program 4: 13:16:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:17 executing program 2: 13:16:17 executing program 0: 13:16:17 executing program 4: 13:16:17 executing program 1: 13:16:17 executing program 2: 13:16:17 executing program 0: 13:16:17 executing program 4: 13:16:17 executing program 1: 13:16:17 executing program 5: pause() r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:17 executing program 2: 13:16:17 executing program 1: 13:16:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:17 executing program 0: 13:16:17 executing program 4: 13:16:17 executing program 1: 13:16:17 executing program 2: 13:16:17 executing program 4: 13:16:17 executing program 0: 13:16:17 executing program 1: 13:16:17 executing program 2: 13:16:18 executing program 5: pause() r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:18 executing program 1: 13:16:18 executing program 4: 13:16:18 executing program 0: 13:16:18 executing program 2: 13:16:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:18 executing program 2: 13:16:18 executing program 1: 13:16:18 executing program 0: 13:16:18 executing program 4: 13:16:18 executing program 1: 13:16:18 executing program 2: 13:16:19 executing program 5: pause() r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:19 executing program 4: 13:16:19 executing program 0: 13:16:19 executing program 2: 13:16:19 executing program 1: 13:16:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:19 executing program 1: 13:16:19 executing program 2: 13:16:19 executing program 4: 13:16:19 executing program 0: syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0x0, 0x0) fcntl$getown(r0, 0x9) 13:16:19 executing program 1: r0 = socket(0x10, 0x200000000803, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)}, 0x0) 13:16:19 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xa0b74667a0a93e93, 0x28812, r0, 0x0) 13:16:20 executing program 5: pause() r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:20 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 13:16:20 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) 13:16:20 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) 13:16:20 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) write$char_usb(r0, 0x0, 0x0) 13:16:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:20 executing program 2: syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0x0, 0x0) dup(r0) 13:16:20 executing program 1: syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000002900)) 13:16:20 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0x0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 13:16:20 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000300), 0x4) 13:16:20 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r0, &(0x7f0000000040), 0x0) 13:16:20 executing program 1: 13:16:21 executing program 5: pause() setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:21 executing program 0: 13:16:21 executing program 4: 13:16:21 executing program 1: 13:16:21 executing program 2: 13:16:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:21 executing program 2: 13:16:21 executing program 0: 13:16:21 executing program 1: 13:16:21 executing program 4: 13:16:21 executing program 2: 13:16:21 executing program 0: 13:16:22 executing program 5: pause() setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:22 executing program 1: 13:16:22 executing program 2: bind$can_raw(0xffffffffffffffff, 0x0, 0x0) sysinfo(0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, 0x0, 0xfffffffffffffd6e, 0x0) 13:16:22 executing program 4: socket(0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) 13:16:22 executing program 0: r0 = socket(0x10, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={0x0, 0xfe15}, 0x1, 0x0, 0x0, 0x10}, 0x0) 13:16:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:22 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, r0) write$P9_RLOPEN(r1, 0x0, 0x7ffffffff000) 13:16:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='D'], 0x1) write$P9_RREADLINK(r1, &(0x7f0000000080)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 13:16:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0xfd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:16:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r2, 0x0) mmap(&(0x7f0000033000/0x2000)=nil, 0x2000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) 13:16:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:22 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="85000000290000009c000000000000009500e42c00000000"], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0xc0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 13:16:23 executing program 5: pause() setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) 13:16:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) 13:16:23 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="85000000290000009c000000000000009500e42c00000000"], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0xc0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 13:16:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="390000001000030468fe0704000000000000ff3f03000000450001070000001419001a0015000a00050008000500000800005d14a4e91ee438", 0x39}], 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:16:23 executing program 1: write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) syz_emit_ethernet(0x300500, &(0x7f0000000c40)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000011b36fbc758c084a68799b81180086fe60b40900000000000000005cab11d3fd7d4ae78f8715c3addbdf00000000ffffe0000002ffbdd50000000005d0469600000000fd04fa9c8b8b44ffffff7800c2040023e480fa000000cbffffffffffffffb8a8f55b0000000000d6440f7cf1f878f0d0ae505b6be400000010ffffffffff983ec73f000074ca2cd89ff72412f86702ba65e60000000000ffffac85566c6020947149640626fbd2338fa2034357883437c45150b540f36535349a2462113e38bc82ae714becf96ce847b8537bb6b43bba730475d1c8ab0471dd9d4e9e"], 0x0) 13:16:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) [ 340.197218][T15459] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. 13:16:23 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='nfs4\x00', 0x0, 0x0) [ 340.286877][T15464] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. 13:16:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:16:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="1a6d"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:16:23 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:23 executing program 0: pipe(&(0x7f0000000180)) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000400)={0x0, 0x1c, 0x5d}, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)="7f7d868e75b091901445c1f1e985b7d0a5ca2075d33fa03f48b33bb3", &(0x7f0000000580)=""/93) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x246, 0x0, 0x0, 0x0, 0x4cb], 0xd000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@remote}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001380)={0x0, 0x1, 0x7ff, 0x0, 0x80, 0xffffffffffffffff, 0x0, [], r3, 0xffffffffffffffff, 0x0, 0x2}, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'team0\x00'}) 13:16:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:24 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000c0f000/0x2000)=nil, 0x2000, 0x0, 0xafc71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000c00000/0x400000)=nil, 0x4002e7, 0x4002, &(0x7f0000000000)=0x1a, 0x5, 0x3) 13:16:24 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='3\x00', 0x0, 0x50042) pwrite64(r0, &(0x7f0000000140)="ef", 0x1, 0x80003) pwritev(r0, &(0x7f0000000400)=[{&(0x7f0000000180)="19", 0x1}], 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000009c0)={0x0, 0x10000000000000}) 13:16:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:24 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040)='3\x00', 0x0, 0x50042) pwrite64(r0, &(0x7f0000000140)="ef", 0x1, 0x80003) pwritev(r0, &(0x7f0000000400)=[{&(0x7f0000000180)="19", 0x1}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000009c0)={0x0, 0x10000000000000}) 13:16:24 executing program 5: r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 13:16:24 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 13:16:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r0, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000300)={0xed5e0000, 0x0, 0x0, 0x2}) 13:16:24 executing program 5: r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:24 executing program 0: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:16:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/46, 0x2e}, {&(0x7f00000000c0)=""/64, 0x40}], 0x2, 0x0) 13:16:24 executing program 4: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x801, 0x0) sendmsg$kcm(r1, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x20000080) setsockopt(r1, 0x0, 0xb, &(0x7f0000000300)='\x00', 0x1) 13:16:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:24 executing program 1: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x801, 0x0) sendmsg$kcm(r1, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x20000080) setsockopt(r1, 0x0, 0x4, 0x0, 0x0) 13:16:24 executing program 5: r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:24 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='fd/0\x00') 13:16:24 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) close(0xffffffffffffffff) 13:16:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653a8990785363940aed12f0000000000000022f1f169a4000000000000009f1f8175442ce71022fe", 0x29}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:16:25 executing program 0: syz_emit_ethernet(0x83, &(0x7f0000000000)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x4d, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x4d, 0x0, [], "8923738a461a09e893d3fd271d807ed5b1465cc3e4a2bbd126781a43d082528435312dcb930b5bccb57db348fa348a5a7612d3426b991294d3e5c3d2ca16fb8a1f301f9074"}}}}}}, 0x0) 13:16:25 executing program 1: r0 = socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00'}, 0x2c) 13:16:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:25 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:25 executing program 0: socket$inet6(0xa, 0x2, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 13:16:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:25 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x5f70b710, 0x0, 0x0, 0x2, [{}, {}]}) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 13:16:25 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:25 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:25 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:28 executing program 4: 13:16:28 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:28 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:28 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x5f70b710, 0x0, 0x0, 0x2, [{}, {}]}) 13:16:28 executing program 0: 13:16:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:28 executing program 0: 13:16:28 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:28 executing program 4: 13:16:28 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:28 executing program 4: 13:16:28 executing program 0: 13:16:28 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:28 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:28 executing program 4: 13:16:29 executing program 1: 13:16:29 executing program 0: 13:16:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:29 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:29 executing program 4: 13:16:29 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:29 executing program 0: 13:16:29 executing program 1: 13:16:29 executing program 4: 13:16:29 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:29 executing program 0: 13:16:29 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:29 executing program 1: 13:16:29 executing program 4: 13:16:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:29 executing program 0: 13:16:29 executing program 1: 13:16:29 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:29 executing program 4: 13:16:29 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:30 executing program 1: 13:16:30 executing program 0: 13:16:30 executing program 4: 13:16:30 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:30 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:30 executing program 0: 13:16:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:30 executing program 1: 13:16:30 executing program 4: r0 = socket(0x10, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000), 0x1) 13:16:30 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) 13:16:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:30 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:30 executing program 1: sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x27) 13:16:30 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:30 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) 13:16:30 executing program 0: r0 = socket(0x10, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1022000}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 13:16:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:30 executing program 1: syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) 13:16:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000380)={0x2, 0x0, [{0x0, 0x4}]}) 13:16:31 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000c07e98)=ANY=[@ANYBLOB="54010000100013070000000000000000000000000000000000000002000000000b002000000000000000ffffac14ffaa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff00000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000001c001700020000000000000000000000000000000000000060000000480001006d643500"/268], 0x154}}, 0x0) 13:16:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 13:16:31 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) 13:16:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000c07e98)=ANY=[@ANYBLOB="54010000100013070000000000000000000000000000000000000002000000000b002000000000000000ffffac14ffaa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff00000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000001c001700020000000000000000000000000000000000000060000000480001006d643500"/268], 0x154}}, 0x0) 13:16:31 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x246, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:16:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:16:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:32 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video37\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:16:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:32 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:32 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:32 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video37\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 13:16:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x246, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:16:32 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:32 executing program 0: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) 13:16:32 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0xf3f5, 0x200000fff9}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 13:16:33 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:33 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 13:16:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:33 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:33 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, &(0x7f0000000280)=""/237, 0x0, 0xed}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000ac0)=""/2, 0x183, 0x2) 13:16:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) 13:16:33 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:33 executing program 1: socket(0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) dup3(r2, r0, 0x40000) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x108) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'lo\x00'}) 13:16:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f00000009c0)=0x1f, 0x4) sendmmsg(r2, &(0x7f0000008a80)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1}, 0x80, 0x0}}], 0x1, 0x0) setsockopt$packet_int(r2, 0x107, 0xc, &(0x7f0000000300), 0x4) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x81401}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="dbca9be06527c1a7b7adc90d32507315b523e04defb25f0a44f30000000000000000a5a52166b10de6d7b45feb00000087cf098c2c72a3eaa85c107e66c98c06db41ac43fbc579da51377ba60bed3ec5d9be698635fc95ff25811dc79926214a516d2cda06a2660e511ffeaa6a3aaf0f1228ea289605d0114232b0c5cc286661ff5d361df35b2b25c5042ea81d19abafe709bb66279e1f409c935e27aee9a30f20e679e0d02a9b19106418844cb9"], 0x1}}, 0xc081) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xe0) 13:16:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:34 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x2}, 0x5000) 13:16:34 executing program 0: ptrace$setregs(0xffffffffffffffff, 0x0, 0x9, 0x0) epoll_create1(0x0) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x2) r1 = accept(0xffffffffffffffff, 0x0, 0x0) accept$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xc5883700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x20182, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000080)={{0x0, 0x0, @reserved="8709ce45c7dbc07421d31c0e7671c055c33ff9e5797eaa15c40ac2cd27263e39"}}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) pipe(&(0x7f0000000180)) close(0xffffffffffffffff) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000200)) epoll_create(0xfc) exit_group(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0xe05, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x8001, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:16:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr\x1c\xbdn\xa9\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000421, 0x1) syz_open_dev$cec(0x0, 0x0, 0x2) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) [ 351.108430][T15933] IPVS: ftp: loaded support on port[0] = 21 13:16:34 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) [ 351.212552][ C0] net_ratelimit: 8 callbacks suppressed [ 351.212581][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 351.224675][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 351.231107][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 351.237454][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 351.243916][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 351.250107][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 351.256542][ C0] protocol 88fb is buggy, dev hsr_slave_0 13:16:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) [ 351.262850][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:16:34 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 13:16:34 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) 13:16:34 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x40001, &(0x7f0000002f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 13:16:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:35 executing program 4: pipe2(0x0, 0x0) pipe2(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, 0x0, 0x0) 13:16:35 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 13:16:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:35 executing program 0: pipe2(0x0, 0x0) pipe2(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, 0x0, 0x0) 13:16:35 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$packet(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x40001, &(0x7f0000002f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 13:16:35 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$packet(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x40001, 0x0, 0x0) 13:16:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:35 executing program 1: 13:16:35 executing program 4: 13:16:35 executing program 0: 13:16:35 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000980)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r4 = getpid() tkill(r4, 0x9) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 13:16:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:35 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff}) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000400)={0x0, 0x1c, 0x5d}, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)="7f7d868e75b091901445c1f1e985b7d0a5ca2075d33fa03f48b33bb3", &(0x7f0000000580)=""/93) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x246, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x401], 0xd000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', 0x0, 0x30}, 0x10) r4 = gettid() bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', r0}, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r4}, 0x0) syz_open_procfs(r4, &(0x7f0000000280)='attr\x00') sched_rr_get_interval(r4, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x400, 0x0) r6 = openat$null(0xffffffffffffff9c, 0x0, 0x2f4724c66e56d100, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xfffffffffffffe9f) bpf$MAP_CREATE(0x0, &(0x7f0000001380)={0x0, 0x1, 0x0, 0x8, 0x80, r6, 0x0, [], r7, 0xffffffffffffffff, 0x0, 0x2}, 0x9) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f0000000140)={'batadv0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x26, "5410390c355cf01647ad7771b65eeddf8bf324e0d97ec9ca7e560b8d4c7c2599", "4546dbe94c5a8fcb5e92a38df61d2d68aa4c87ca9e198c3b14ba7092f669474c", "3e92504b2eaa28eeb4f5eeb677f3c629eea798d020d5065a6e85393b62c6f746", "815fa0cd3343201a8dfe910a0fcfd7a06d5eed4cd01f4441564c5960c5512636", "f21a0a1b38a42ef19779265748fdf4c77b883b4dc4a72355acc0eba90f1ba336", "f57b3e1dafc938aff4497a8d"}}) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000780)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000007c0)={'dummy0\x00', r9}) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000140)={'batadv0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x26, "5410390c355cf01647ad7771b65eeddf8bf324e0d97ec9ca7e560b8d4c7c2599", "4546dbe94c5a8fcb5e92a38df61d2d68aa4c87ca9e198c3b14ba7092f669474c", "3e92504b2eaa28eeb4f5eeb677f3c629eea798d020d5065a6e85393b62c6f746", "815fa0cd3343201a8dfe910a0fcfd7a06d5eed4cd01f4441564c5960c5512636", "f21a0a1b38a42ef19779265748fdf4c77b883b4dc4a72355acc0eba90f1ba336", "f57b3e1dafc938aff4497a8d"}}) socket$unix(0x1, 0x2, 0x0) 13:16:35 executing program 4: pipe(0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000400)={0x0, 0x1c, 0x5d}, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)="7f7d868e75b091901445c1f1e985b7d0a5ca2075d33fa03f48b33bb3", &(0x7f0000000580)=""/93) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x246, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x401], 0xd000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', 0x0, 0x30}, 0x10) r3 = gettid() bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x4, @tid=r3}, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='attr\x00') sched_rr_get_interval(r3, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@remote}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x80, 0xffffffffffffffff, 0x0, [], r5, 0xffffffffffffffff, 0x0, 0x2}, 0x9) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000140)={'batadv0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x26, "5410390c355cf01647ad7771b65eeddf8bf324e0d97ec9ca7e560b8d4c7c2599", "4546dbe94c5a8fcb5e92a38df61d2d68aa4c87ca9e198c3b14ba7092f669474c", "3e92504b2eaa28eeb4f5eeb677f3c629eea798d020d5065a6e85393b62c6f746", "815fa0cd3343201a8dfe910a0fcfd7a06d5eed4cd01f4441564c5960c5512636", "f21a0a1b38a42ef19779265748fdf4c77b883b4dc4a72355acc0eba90f1ba336", "f57b3e1dafc938aff4497a8d"}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40001) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000140)={'batadv0\x00', 0x0}) socket$unix(0x1, 0x2, 0x0) 13:16:35 executing program 0: 13:16:35 executing program 1: 13:16:36 executing program 1: 13:16:36 executing program 0: 13:16:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:36 executing program 0: 13:16:36 executing program 1: 13:16:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:36 executing program 5: 13:16:36 executing program 4: 13:16:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:36 executing program 0: 13:16:36 executing program 1: 13:16:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0x0, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:36 executing program 5: 13:16:36 executing program 4: 13:16:36 executing program 4: 13:16:37 executing program 0: 13:16:37 executing program 5: 13:16:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0x0, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:37 executing program 1: 13:16:37 executing program 1: 13:16:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x0, @broadcast}, 0x1e, {0x2, 0x0, @multicast2}, 'ip6erspan0\x00'}) 13:16:37 executing program 4: 13:16:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x304, @link_local}, 0x0, {0x2, 0x0, @loopback}, 'ip6erspan0\x00'}) 13:16:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0x0, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='pagemap\x00') lseek(r0, 0x0, 0x1) 13:16:37 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x80404804, 0x0) 13:16:37 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0xa2402) write$hidraw(r0, 0x0, 0x0) 13:16:37 executing program 5: r0 = syz_open_dev$hidraw(&(0x7f00000012c0)='/dev/../raw#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@random={'security.', 'tru\x02\xfa\"\x01stede'}) 13:16:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:37 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$mouse(0x0, 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 13:16:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000c80)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, '4u\x00'}}}}}}, 0x0) 13:16:37 executing program 4: r0 = socket(0x10, 0x200000000803, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x820001}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 13:16:37 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 13:16:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:38 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)}, 0x0) 13:16:38 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) 13:16:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:38 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x0, 0xb8, 0x0, 0xf, 0x1, [{}], 'N'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "61e6c3"}]}, {0x0, [0x0]}}, 0xffffffffffffffff, 0x43, 0x9e, 0x2}, 0x20) 13:16:38 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r0, r1}, &(0x7f00000004c0)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000000)={'crct10dif\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00'}}) 13:16:38 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 13:16:38 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) memfd_create(0x0, 0x0) getegid() getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, 0x0) 13:16:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:38 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=@hat={'changehat ', 0x0, 0x5e, ['&&//em0ppp1vboxnet0-user\x00', '^user\x00']}, 0x3c) 13:16:38 executing program 1: syz_open_procfs(0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) [ 355.660696][ T31] audit: type=1400 audit(1569330998.710:32): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=16146 comm="syz-executor.0" 13:16:38 executing program 4: pipe2(0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 13:16:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:39 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind(r0, 0x0, 0x0) 13:16:39 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 13:16:39 executing program 5: pipe2(0x0, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) 13:16:39 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 13:16:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:16:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x4) 13:16:39 executing program 1: 13:16:39 executing program 1: 13:16:39 executing program 0: 13:16:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, 0x0, 0x0) [ 356.396465][T16176] kvm [16175]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000004 data 0x4d00000000f [ 356.410461][T16176] kvm [16175]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000004 data 0x4d00000000f [ 356.435663][T16176] kvm [16175]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000004 data 0x4d00000000f [ 356.492437][T16176] kvm [16175]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000004 data 0x4d00000000f 13:16:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:39 executing program 4: 13:16:39 executing program 1: 13:16:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653a8990785363940aed12f0000000000000022f1f169a4000000000000009f1f8175442ce71022fe64377a222d3fbf9d225bae78aba9d7ae45b0051a1221af27656f0372a9567bb821942ce72590f1bf41d20d4c08", 0x56}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:16:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, 0x0, 0x0) 13:16:39 executing program 5: 13:16:40 executing program 4: 13:16:40 executing program 5: 13:16:40 executing program 1: 13:16:40 executing program 0: 13:16:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, 0x0, 0x0) 13:16:40 executing program 4: 13:16:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:40 executing program 5: 13:16:40 executing program 1: 13:16:40 executing program 0: 13:16:40 executing program 4: 13:16:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}], 0x3) 13:16:40 executing program 5: 13:16:40 executing program 0: 13:16:40 executing program 1: 13:16:40 executing program 4: 13:16:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}], 0x3) 13:16:40 executing program 5: 13:16:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:41 executing program 1: 13:16:41 executing program 4: 13:16:41 executing program 0: 13:16:41 executing program 5: 13:16:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}], 0x3) 13:16:41 executing program 1: 13:16:41 executing program 4: 13:16:41 executing program 0: 13:16:41 executing program 5: 13:16:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {0x0}], 0x4) 13:16:41 executing program 0: 13:16:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:42 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @broadcast, [{[{}]}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c}, @icmp=@address_request}}}}, 0x0) 13:16:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000340000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 13:16:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xaaaaaaaaaaaab99, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x296, 0x0, 0x0, 0x0, 0x4ce], 0x105004}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004580)={0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000001700)={0x74, 0x3b, 0x300, 0x70bd2b, 0x25dfdbff, "", [@generic="a2c3a9e7624f5e5850978c4b64881c4fcaeaa40d622b731e0a67b8b73d9525533dcf613fdb8b1e637f7a8bce58067443c004733b58d2cd1d4d0885d2752c4d4ff032cdaea1a6afdfbffa0456ad36cdae99ec", @typed={0x8, 0x84, @uid}, @typed={0x8, 0x6d, @fd}]}, 0x74}, {&(0x7f0000000600)={0x2e0, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x1, @ipv4=@multicast2}, @nested={0x178, 0x32, [@typed={0x8, 0x3e, @u32=0x7f9}, @generic="8d1de27e5eef28efc5fd879b2e0a2e8045a78ccd54d908abb09892007efe1123e07559c2f153b223a534e48f9c9d4d7d915b32722f7b4f460db352b5537d8e8b11dff689a2365bd00fb30ce63945bd50fc497af96b11e607b1149721fc81fd78c3fccba382d583ccfe57015b4527673e5993c81823b587703da06bbacc733c3752437f547f7fa4ecc8b8b0a885725beef789e07ef58d498b275c325f751af7ad11630d379c725ebdc542d76f8fbeda0f041acdddfb89293428c40c482057e7223a5eb5c49a845325f6f0e2198816f6eab716524dc457b47dfa44ed7ab6b557f9ded59af0d8f6d5cc4d6233816ee46b", @typed={0x10, 0x27, @str='%@keyring\x00'}, @typed={0x48, 0x53, @binary="b0d9813d2dd85eaad6fb10c97308e2845151dba667fdbda8c05fce8f2c01f8ffea529c23e408cd903fd86d285ebd89adb44d3a9d0077f444dac73b030826df725363"}, @typed={0x10, 0x3b, @str='/dev/md0\x00'}, @typed={0x14, 0x13, @ipv6=@loopback}]}, @typed={0x8, 0x6a, @uid}, @typed={0x4, 0x65}, @typed={0xc, 0x0, @str='nodev@\x00'}, @typed={0x8, 0x0, @ipv4=@multicast1}, @typed={0x40, 0x0, @binary="f4f40af1ba33e4399ba452d655a7c5759ba52a8b737a4736f5f28a3afedc7a81b3188b38bb4813001a7c84618db1fd64a9e6c75d57ac5bb48f"}, @generic="d8ac0d50bb95719656144d27909677a3893dd642bebce92d9f370a449fab6dc292ae3db150d6a89ae82184904876d250c9e6de767dfcc75141302e33aea9b17c56421fc540dafe59219f0c35595694a57b0bfe41a6198874714397cefe58979a017c0321b7eee46e15", @nested={0x84, 0x0, [@typed={0x8, 0x0, @u32}, @generic="534d1ec1ccfc85b336b2b82b4fd2031b5e077b9ba1d0c202875ef01bbc2c108d68000a34a26e5e31d4fd024a308e5d9094a0dca6d0b61159e39fbe495c6a92395a25a0c81c84bb1cc4652ac19541532674234296c263ec37041571d81bd82e94f3bdf246c43aa63505a5664be5d5d2836b7d661148"]}]}, 0x2e0}], 0x2, 0x0, 0x0, 0x8001}, 0x10002050) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:16:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0x0, 0x2}) 13:16:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {0x0}], 0x4) 13:16:42 executing program 1: [ 359.085893][T16291] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 13:16:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f0000001200)=""/188, 0xbc}, {0x0}], 0x4) 13:16:42 executing program 4: 13:16:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x21, &(0x7f0000000040)={@multicast1, @local}, 0x10) 13:16:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$netlink(r0, 0x10e, 0x800000000a, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0xdf) 13:16:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$netlink(r0, 0x10e, 0x8000000003, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0xdf) 13:16:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x3) 13:16:42 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x28d) sendmmsg(r1, &(0x7f00000096c0)=[{{0x0, 0x900, 0x0}}, {{&(0x7f0000002440)=@tipc=@nameseq={0x1e, 0x3, 0x0, {0x0, 0x9000000}}, 0x80, 0x0}}], 0x2, 0x0) 13:16:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$netlink(r0, 0x10e, 0x800000000b, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0xdf) 13:16:42 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="bd"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 13:16:42 executing program 5: 13:16:42 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 13:16:43 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffff9c) ioctl$SG_SET_DEBUG(r0, 0x227e, 0x0) 13:16:43 executing program 5: socket(0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x8000) 13:16:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, 0x0, 0xfffffffffffffef9) 13:16:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {0x0}], 0x3) 13:16:43 executing program 0: ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)=""/255, 0xff}, {&(0x7f0000000280)=""/4096, 0x1000}], 0x2, &(0x7f0000001280)=""/187, 0xfffffffffffffc49}, 0x20000) sendmsg$TIPC_NL_PUBL_GET(r0, 0x0, 0x8000) 13:16:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:43 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800a1695e1dcfe87b1071") ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x6, &(0x7f0000000180)="a2bd63cf33b2"}) 13:16:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {0x0}], 0x3) 13:16:43 executing program 5: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x26, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f008061fffffff00004000632177fbac141414e934a0a662079f4b", 0x0, 0x100}, 0x28) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 13:16:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$getownex(r0, 0x10, &(0x7f0000000480)) socket$packet(0x11, 0x0, 0x300) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x25b, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x80, 0x0) sendmsg$key(r3, 0x0, 0x60) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4414c0, 0x0) connect$packet(r6, &(0x7f0000000340)={0x11, 0x1a, r5, 0x1, 0x400, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) lseek(0xffffffffffffffff, 0x400000003, 0x3) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x4000) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000380)=0x86, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000080)='./file0\x00', 0x60042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r2, r7, 0x0, 0x8000fffffffe) 13:16:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000900)=ANY=[@ANYRES32, @ANYBLOB="49c6499c757b67f681ec6af99b728ffb3b1eaf5fb9be26e8c474c503de42feeec693603e074058253ff55d42f9ec0c12f708e38077a7dd43ec1d5b5e567edb4940f06ca4fc921d2621d39a9d3ec314005900fe8000000000000000000000000000bb0800610062627200dc00890008008700ffffffff0332dbce860e406186359b488c1c43494d41ca12dcbb9af7cd74bfba47d2316f07cc6cb96ed6744d90561567e1c881c823492b5f467153b91df7b96bec7e48c4921489be8dd8b1062ee38108167750"], 0xc9}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:16:43 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) open_by_handle_at(r0, 0x0, 0x0) 13:16:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/235, 0xeb}, {0x0}], 0x3) 13:16:44 executing program 1: socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x800) 13:16:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x2) 13:16:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000900)=ANY=[@ANYRES32, @ANYBLOB="49c6499c757b67f681ec6af99b728ffb3b1eaf5fb9be26e8c474c503de42feeec693603e074058253ff55d42f9ec0c12f708e38077a7dd43ec1d5b5e567edb4940f06ca4fc921d2621d39a9d3ec314005900fe8000000000000000000000000000bb0800610062627200dc00890008008700ffffffff0332dbce860e406186359b488c1c43494d41ca12dcbb9af7cd74bfba47d2316f07cc6cb96ed6744d90561567e1c881c823492b5f467153b91df7b96bec7e48c4921489be8dd8b1062ee38108167750"], 0xc9}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:16:44 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='8! .'], 0x4) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:16:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$getownex(r0, 0x10, &(0x7f0000000480)) socket$packet(0x11, 0x0, 0x300) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x25b, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x80, 0x0) sendmsg$key(r3, 0x0, 0x60) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4414c0, 0x0) connect$packet(r6, &(0x7f0000000340)={0x11, 0x1a, r5, 0x1, 0x400, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) lseek(0xffffffffffffffff, 0x400000003, 0x3) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x4000) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000380)=0x86, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000080)='./file0\x00', 0x60042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r2, r7, 0x0, 0x8000fffffffe) 13:16:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x2) 13:16:44 executing program 1: socketpair$unix(0x1, 0x10000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x23, 0x4, @tid=r1}, 0x0) 13:16:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) fallocate(r0, 0x8, 0x0, 0x40000) 13:16:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000900)=ANY=[@ANYRES32, @ANYBLOB="49c6499c757b67f681ec6af99b728ffb3b1eaf5fb9be26e8c474c503de42feeec693603e074058253ff55d42f9ec0c12f708e38077a7dd43ec1d5b5e567edb4940f06ca4fc921d2621d39a9d3ec314005900fe8000000000000000000000000000bb0800610062627200dc00890008008700ffffffff0332dbce860e406186359b488c1c43494d41ca12dcbb9af7cd74bfba47d2316f07cc6cb96ed6744d90561567e1c881c823492b5f467153b91df7b96bec7e48c4921489be8dd8b1062ee38108167750"], 0xc9}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:16:44 executing program 5: r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f00000000000000"], 0xe8a6) 13:16:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x2) 13:16:44 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[], 0x0) 13:16:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000900)=ANY=[@ANYRES32, @ANYBLOB="49c6499c757b67f681ec6af99b728ffb3b1eaf5fb9be26e8c474c503de42feeec693603e074058253ff55d42f9ec0c12f708e38077a7dd43ec1d5b5e567edb4940f06ca4fc921d2621d39a9d3ec314005900fe8000000000000000000000000000bb0800610062627200dc00890008008700ffffffff0332dbce860e406186359b488c1c43494d41ca12dcbb9af7cd74bfba47d2316f07cc6cb96ed6744d90561567e1c881c823492b5f467153b91df7b96bec7e48c4921489be8dd8b1062ee38108167750"], 0xc9}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) [ 361.854881][T16436] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 13:16:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {0x0}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x3) 13:16:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) fallocate(r0, 0x3, 0x0, 0x40000) 13:16:45 executing program 5: pipe2(0x0, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, 0x0, 0x0) 13:16:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 13:16:45 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) flock(r0, 0x0) 13:16:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {0x0}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x3) 13:16:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000900)=ANY=[@ANYRES32, @ANYBLOB="49c6499c757b67f681ec6af99b728ffb3b1eaf5fb9be26e8c474c503de42feeec693603e074058253ff55d42f9ec0c12f708e38077a7dd43ec1d5b5e567edb4940f06ca4fc921d2621d39a9d3ec314005900fe8000000000000000000000000000bb0800610062627200dc00890008008700ffffffff0332dbce860e406186359b488c1c43494d41ca12dcbb9af7cd74bfba47d2316f07cc6cb96ed6744d90561567e1c881c823492b5f467153b91df7b96bec7e48c4921489be8dd8b1062ee38108167750"], 0xc9}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 13:16:45 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) fgetxattr(r0, 0x0, 0x0, 0x0) 13:16:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {0x0}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x3) 13:16:45 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$packet(0xffffffffffffffff, 0x0, 0xfffffffffffffe17, 0x0, &(0x7f0000002f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="9af0bff6d2b8"}, 0x1c4) 13:16:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x2) 13:16:46 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$packet(0xffffffffffffffff, 0x0, 0xfffffffffffffea6, 0x840, &(0x7f0000002f40), 0x14) 13:16:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 13:16:46 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 13:16:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x2) 13:16:46 executing program 4: syz_open_pts(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000180)=@gcm_128={{}, "463a92342d73f68f", "e8ca4c858b16eda5c8a30fb9e980c03c", "d565ab1b", "3bd5a4956999b1f6"}, 0x28) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[]) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x24000084, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 13:16:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:46 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x7, @vbi={0x80000001}}) 13:16:46 executing program 5: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000180)=@gcm_128={{}, "463a92342d73f68f", "e8ca4c858b16eda5c8a30fb9e980c03c", "d565ab1b", "3bd5a4956999b1f6"}, 0x28) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[]) perf_event_open(&(0x7f0000000440)={0x2, 0xc2, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x24000084, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 13:16:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000900)=ANY=[@ANYRES32, @ANYBLOB="49c6499c757b67f681ec6af99b728ffb3b1eaf5fb9be26e8c474c503de42feeec693603e074058253ff55d42f9ec0c12f708e38077a7dd43ec1d5b5e567edb4940f06ca4fc921d2621d39a9d3ec314005900fe8000000000000000000000000000bb0800610062627200dc00890008008700ffffffff0332dbce860e406186359b488c1c43494d41ca12dcbb9af7cd74bfba47d2316f07cc6cb96ed6744d90561567e1c881c823492b5f467153b91df7b96bec7e48c4921489be8dd8b1062ee38108167750"], 0xc9}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 13:16:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x2) 13:16:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 13:16:46 executing program 1: 13:16:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{0x0}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x3) 13:16:46 executing program 1: 13:16:47 executing program 4: 13:16:47 executing program 1: 13:16:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{0x0}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x3) 13:16:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:47 executing program 4: 13:16:47 executing program 1: 13:16:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001340)=[{0x0}, {&(0x7f0000001100)=""/235, 0xeb}, {&(0x7f00000012c0)=""/91, 0x5b}], 0x3) 13:16:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000900)=ANY=[@ANYRES32, @ANYBLOB="49c6499c757b67f681ec6af99b728ffb3b1eaf5fb9be26e8c474c503de42feeec693603e074058253ff55d42f9ec0c12f708e38077a7dd43ec1d5b5e567edb4940f06ca4fc921d2621d39a9d3ec314005900fe8000000000000000000000000000bb0800610062627200dc00890008008700ffffffff0332dbce860e406186359b488c1c43494d41ca12dcbb9af7cd74bfba47d2316f07cc6cb96ed6744d90561567e1c881c823492b5f467153b91df7b96bec7e48c4921489be8dd8b1062ee38108167750"], 0xc9}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 13:16:47 executing program 5: 13:16:47 executing program 4: 13:16:47 executing program 1: 13:16:47 executing program 5: 13:16:47 executing program 4: 13:16:47 executing program 2: 13:16:47 executing program 1: 13:16:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:48 executing program 5: 13:16:48 executing program 4: 13:16:48 executing program 1: 13:16:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000900)=ANY=[@ANYRES32, @ANYBLOB="49c6499c757b67f681ec6af99b728ffb3b1eaf5fb9be26e8c474c503de42feeec693603e074058253ff55d42f9ec0c12f708e38077a7dd43ec1d5b5e567edb4940f06ca4fc921d2621d39a9d3ec314005900fe8000000000000000000000000000bb0800610062627200dc00890008008700ffffffff0332dbce860e406186359b488c1c43494d41ca12dcbb9af7cd74bfba47d2316f07cc6cb96ed6744d90561567e1c881c823492b5f467153b91df7b96bec7e48c4921489be8dd8b1062ee38108167750"], 0xc9}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) tkill(r1, 0x800040000000015) 13:16:48 executing program 2: 13:16:48 executing program 4: 13:16:48 executing program 5: 13:16:48 executing program 1: 13:16:48 executing program 4: 13:16:48 executing program 5: 13:16:48 executing program 2: 13:16:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:49 executing program 1: 13:16:49 executing program 5: 13:16:49 executing program 4: 13:16:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000900)=ANY=[@ANYRES32, @ANYBLOB="49c6499c757b67f681ec6af99b728ffb3b1eaf5fb9be26e8c474c503de42feeec693603e074058253ff55d42f9ec0c12f708e38077a7dd43ec1d5b5e567edb4940f06ca4fc921d2621d39a9d3ec314005900fe8000000000000000000000000000bb0800610062627200dc00890008008700ffffffff0332dbce860e406186359b488c1c43494d41ca12dcbb9af7cd74bfba47d2316f07cc6cb96ed6744d90561567e1c881c823492b5f467153b91df7b96bec7e48c4921489be8dd8b1062ee38108167750"], 0xc9}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) tkill(r1, 0x800040000000015) 13:16:51 executing program 2: 13:16:51 executing program 1: 13:16:51 executing program 4: 13:16:51 executing program 5: 13:16:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:51 executing program 4: 13:16:51 executing program 1: 13:16:51 executing program 5: 13:16:51 executing program 2: 13:16:51 executing program 1: 13:16:51 executing program 2: 13:16:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000900)=ANY=[@ANYRES32, @ANYBLOB="49c6499c757b67f681ec6af99b728ffb3b1eaf5fb9be26e8c474c503de42feeec693603e074058253ff55d42f9ec0c12f708e38077a7dd43ec1d5b5e567edb4940f06ca4fc921d2621d39a9d3ec314005900fe8000000000000000000000000000bb0800610062627200dc00890008008700ffffffff0332dbce860e406186359b488c1c43494d41ca12dcbb9af7cd74bfba47d2316f07cc6cb96ed6744d90561567e1c881c823492b5f467153b91df7b96bec7e48c4921489be8dd8b1062ee38108167750"], 0xc9}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) tkill(r1, 0x800040000000015) 13:16:54 executing program 5: 13:16:54 executing program 4: 13:16:54 executing program 1: 13:16:54 executing program 2: 13:16:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:54 executing program 4: 13:16:54 executing program 5: 13:16:54 executing program 2: 13:16:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000240)=""/174, 0xae}], 0x1, 0x0) 13:16:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0x28, {0x2, 0x0, @empty}, 'ip6en0\x00'}) 13:16:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/46, 0x2e}, {&(0x7f00000000c0)=""/64, 0x40}, {&(0x7f0000000100)=""/102, 0xfffffd59}], 0x3, 0x0) 13:16:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000900)=ANY=[@ANYRES32, @ANYBLOB="49c6499c757b67f681ec6af99b728ffb3b1eaf5fb9be26e8c474c503de42feeec693603e074058253ff55d42f9ec0c12f708e38077a7dd43ec1d5b5e567edb4940f06ca4fc921d2621d39a9d3ec314005900fe8000000000000000000000000000bb0800610062627200dc00890008008700ffffffff0332dbce860e406186359b488c1c43494d41ca12dcbb9af7cd74bfba47d2316f07cc6cb96ed6744d90561567e1c881c823492b5f467153b91df7b96bec7e48c4921489be8dd8b1062ee38108167750"], 0xc9}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:16:57 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, 0x0) 13:16:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 13:16:57 executing program 1: 13:16:57 executing program 4: 13:16:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:16:57 executing program 4: 13:16:57 executing program 1: 13:16:58 executing program 1: 13:16:58 executing program 4: 13:16:58 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa7, 0xe9d}, &(0x7f0000000080)=0x20) 13:16:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) [ 375.203113][T16698] sctp: [Deprecated]: syz-executor.5 (pid 16698) Use of struct sctp_assoc_value in delayed_ack socket option. [ 375.203113][T16698] Use struct sctp_sack_info instead [ 375.252784][T16698] sctp: [Deprecated]: syz-executor.5 (pid 16698) Use of struct sctp_assoc_value in delayed_ack socket option. [ 375.252784][T16698] Use struct sctp_sack_info instead 13:17:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000900)=ANY=[@ANYRES32, @ANYBLOB="49c6499c757b67f681ec6af99b728ffb3b1eaf5fb9be26e8c474c503de42feeec693603e074058253ff55d42f9ec0c12f708e38077a7dd43ec1d5b5e567edb4940f06ca4fc921d2621d39a9d3ec314005900fe8000000000000000000000000000bb0800610062627200dc00890008008700ffffffff0332dbce860e406186359b488c1c43494d41ca12dcbb9af7cd74bfba47d2316f07cc6cb96ed6744d90561567e1c881c823492b5f467153b91df7b96bec7e48c4921489be8dd8b1062ee38108167750"], 0xc9}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:00 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x77359400}}, 0x0) clock_settime(0x0, &(0x7f0000000140)={0x77359400}) 13:17:00 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x77359400}}, 0x0) clock_settime(0x0, &(0x7f0000000140)={0x77359400}) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, 0x0) 13:17:00 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000640)=""/222, 0x11c, 0xde, 0x20000000}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="85000000290000009c000000000000009500e42c00000000"], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0x50}, 0x10) 13:17:00 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x669, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) keyctl$invalidate(0x15, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) dup3(0xffffffffffffffff, r1, 0xc0000) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000140)) bind$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x0, 0x8000000000001}, 0xc) write(0xffffffffffffffff, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(0xffffffffffffffff, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg(0xffffffffffffffff, &(0x7f000000c640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000040), 0xc) getresuid(&(0x7f0000000180), 0x0, &(0x7f00000002c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000006c0)=ANY=[@ANYRES32, @ANYBLOB="00000100", @ANYRES32=r3, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0], 0x8, 0x1) fchown(0xffffffffffffffff, r2, 0x0) 13:17:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:17:00 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="ea"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 13:17:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="ea"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:17:01 executing program 4: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 13:17:01 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 13:17:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x246, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 13:17:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x246, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:17:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:17:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000900)=ANY=[@ANYRES32, @ANYBLOB="49c6499c757b67f681ec6af99b728ffb3b1eaf5fb9be26e8c474c503de42feeec693603e074058253ff55d42f9ec0c12f708e38077a7dd43ec1d5b5e567edb4940f06ca4fc921d2621d39a9d3ec314005900fe8000000000000000000000000000bb0800610062627200dc00890008008700ffffffff0332dbce860e406186359b488c1c43494d41ca12dcbb9af7cd74bfba47d2316f07cc6cb96ed6744d90561567e1c881c823492b5f467153b91df7b96bec7e48c4921489be8dd8b1062ee38108167750"], 0xc9}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:03 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) getsockname(r0, 0x0, 0x0) 13:17:03 executing program 1: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x801, 0x0) sendmsg$kcm(r1, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x20000080) setsockopt(r1, 0x0, 0xa, &(0x7f0000000300)='\x00', 0x1) 13:17:03 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}], 0x1}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 13:17:03 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RSYMLINK(r0, &(0x7f00000002c0)={0x14}, 0x14) fallocate(r0, 0x3, 0x0, 0xf4ab) 13:17:04 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f0000000300)=0x0, &(0x7f0000000340)) 13:17:04 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) 13:17:04 executing program 1: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/4096, 0x1698) 13:17:04 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x201) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1c0000000, 0x0) [ 381.144688][T16792] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:17:04 executing program 5: pipe(0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f0000000540), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x246, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x401]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x9, &(0x7f0000000140)={0x0, 0x16}, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='attr\x00') sched_rr_get_interval(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x400, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000007c0)={'dummy0\x00', r4}) 13:17:04 executing program 4: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8, 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', 0x0, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0), 0xc, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 381.329014][T16805] Invalid argument reading file caps for ./file0 13:17:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:17:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000900)=ANY=[@ANYRES32, @ANYBLOB="49c6499c757b67f681ec6af99b728ffb3b1eaf5fb9be26e8c474c503de42feeec693603e074058253ff55d42f9ec0c12f708e38077a7dd43ec1d5b5e567edb4940f06ca4fc921d2621d39a9d3ec314005900fe8000000000000000000000000000bb0800610062627200dc00890008008700ffffffff0332dbce860e406186359b488c1c43494d41ca12dcbb9af7cd74bfba47d2316f07cc6cb96ed6744d90561567e1c881c823492b5f467153b91df7b96bec7e48c4921489be8dd8b1062ee38108167750"], 0xc9}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x800040000000015) 13:17:07 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r3, 0x0) ftruncate(r2, 0x48280) 13:17:07 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000240)='..', &(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='../file0\x00', 0x2) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0/file0/../file0\x00') 13:17:07 executing program 5: 13:17:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:17:07 executing program 2: 13:17:07 executing program 2: 13:17:07 executing program 5: [ 384.052245][ T31] audit: type=1804 audit(1569331027.100:33): pid=16827 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/316/file0/bus" dev="ramfs" ino=56443 res=1 13:17:07 executing program 4: 13:17:07 executing program 5: 13:17:07 executing program 2: 13:17:07 executing program 1: 13:17:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000900)=ANY=[@ANYRES32, @ANYBLOB="49c6499c757b67f681ec6af99b728ffb3b1eaf5fb9be26e8c474c503de42feeec693603e074058253ff55d42f9ec0c12f708e38077a7dd43ec1d5b5e567edb4940f06ca4fc921d2621d39a9d3ec314005900fe8000000000000000000000000000bb0800610062627200dc00890008008700ffffffff0332dbce860e406186359b488c1c43494d41ca12dcbb9af7cd74bfba47d2316f07cc6cb96ed6744d90561567e1c881c823492b5f467153b91df7b96bec7e48c4921489be8dd8b1062ee38108167750"], 0xc9}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x800040000000015) 13:17:07 executing program 5: 13:17:07 executing program 4: 13:17:07 executing program 1: 13:17:07 executing program 2: 13:17:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:17:08 executing program 5: 13:17:08 executing program 1: 13:17:08 executing program 2: 13:17:08 executing program 4: 13:17:08 executing program 5: 13:17:08 executing program 2: 13:17:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000900)=ANY=[@ANYRES32, @ANYBLOB="49c6499c757b67f681ec6af99b728ffb3b1eaf5fb9be26e8c474c503de42feeec693603e074058253ff55d42f9ec0c12f708e38077a7dd43ec1d5b5e567edb4940f06ca4fc921d2621d39a9d3ec314005900fe8000000000000000000000000000bb0800610062627200dc00890008008700ffffffff0332dbce860e406186359b488c1c43494d41ca12dcbb9af7cd74bfba47d2316f07cc6cb96ed6744d90561567e1c881c823492b5f467153b91df7b96bec7e48c4921489be8dd8b1062ee38108167750"], 0xc9}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x800040000000015) 13:17:08 executing program 1: 13:17:08 executing program 4: 13:17:08 executing program 5: 13:17:08 executing program 2: 13:17:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:17:08 executing program 5: 13:17:09 executing program 4: 13:17:09 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 13:17:09 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000100), &(0x7f0000000440)}, 0x20) 13:17:09 executing program 5: bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x0, 0x0, [0x0, 0x0, 0xff01000000000000]}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000500), 0x8) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 13:17:09 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 13:17:09 executing program 1: syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xedw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4eF\xca\xd6\xa6\xd5n\xb0\xd5z\xe2q\x80\xc3\xb1') 13:17:09 executing program 4: r0 = socket(0x10, 0x200000000803, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) 13:17:09 executing program 5: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) 13:17:09 executing program 2: r0 = socket(0x10, 0x200000000803, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040), 0x4) 13:17:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000900)=ANY=[@ANYRES32, @ANYBLOB="49c6499c757b67f681ec6af99b728ffb3b1eaf5fb9be26e8c474c503de42feeec693603e074058253ff55d42f9ec0c12f708e38077a7dd43ec1d5b5e567edb4940f06ca4fc921d2621d39a9d3ec314005900fe8000000000000000000000000000bb0800610062627200dc00890008008700ffffffff0332dbce860e406186359b488c1c43494d41ca12dcbb9af7cd74bfba47d2316f07cc6cb96ed6744d90561567e1c881c823492b5f467153b91df7b96bec7e48c4921489be8dd8b1062ee38108167750"], 0xc9}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:17:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="2e0000002d000500d25a80648c63940d0124fc001000034002020000053582c137153e370900018065010000d1bd", 0x2e}], 0x1}, 0x0) 13:17:09 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f"], 0x1) finit_module(r1, 0x0, 0x0) 13:17:09 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 13:17:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 13:17:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:10 executing program 2: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0x0) 13:17:10 executing program 4: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x44000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000640), 0x4) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000c07e98)=ANY=[@ANYBLOB="54010000100013070000000000000000000000000000000000000002000000000b002000000000000000ffffac14ffaa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff00000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000001c001700020000000000000000000000000000000000000060000000480001006d643500"/268], 0x154}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x180000) bind$vsock_stream(r0, &(0x7f0000001740)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) 13:17:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 13:17:10 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_int(r0, 0x0, 0x2, 0x0) 13:17:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x0) 13:17:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:17:10 executing program 4: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, &(0x7f0000000140)='user\x00', &(0x7f0000000180)='/dev/input/event#\x00') 13:17:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 13:17:10 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000480)='!\x00') 13:17:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:10 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) write(r0, 0x0, 0x0) 13:17:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/11, 0x1fa49d0d) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(r0) socket(0x2, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, 0x0) 13:17:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:10 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 13:17:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 13:17:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 13:17:11 executing program 4: r0 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 13:17:11 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 13:17:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:17:11 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) 13:17:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x1) 13:17:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653a8990785363940aed12f0000000000000022f1f169a4000000000000009f1f", 0x21}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:17:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x1) 13:17:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:11 executing program 5: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) 13:17:11 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) r1 = socket$inet(0x2, 0x6, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000080)=""/120) 13:17:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x1) 13:17:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:12 executing program 5: move_pages(0x0, 0x200000000000013d, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280), 0x0) 13:17:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 13:17:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:17:12 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 13:17:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 13:17:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:17:14 executing program 5: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r1, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$can_raw(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x84) 13:17:14 executing program 4: 13:17:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:14 executing program 2: 13:17:14 executing program 2: 13:17:14 executing program 5: 13:17:14 executing program 4: 13:17:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 13:17:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:15 executing program 2: 13:17:15 executing program 4: 13:17:15 executing program 5: 13:17:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:17:15 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) 13:17:15 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x800040000000015) 13:17:15 executing program 4: 13:17:15 executing program 2: 13:17:15 executing program 5: 13:17:15 executing program 2: 13:17:15 executing program 5: 13:17:15 executing program 4: 13:17:15 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x800040000000015) 13:17:15 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) 13:17:15 executing program 5: 13:17:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:17:16 executing program 2: 13:17:16 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) 13:17:16 executing program 4: 13:17:16 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x800040000000015) 13:17:16 executing program 5: 13:17:16 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x490040, 0x0) 13:17:16 executing program 2: getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) 13:17:16 executing program 5: bind$can_raw(0xffffffffffffffff, 0x0, 0x0) sysinfo(0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x20000000) 13:17:16 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 13:17:16 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:16 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getresgid(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) 13:17:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:17:17 executing program 2: 13:17:17 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 13:17:17 executing program 5: 13:17:17 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, r0) write$FUSE_INIT(r1, &(0x7f0000000200)={0x50}, 0x50) 13:17:17 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3c) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 13:17:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0x80000002}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 13:17:17 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, r0) write$FUSE_INIT(r1, &(0x7f0000000200)={0x50}, 0x50) 13:17:17 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:17 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 13:17:17 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, r0) write$FUSE_INIT(r1, &(0x7f0000000200)={0x50}, 0x50) [ 394.892341][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 394.898658][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 394.905042][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 394.911247][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 394.917686][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 394.924009][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 394.930426][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 394.936735][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:17:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:17:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 13:17:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000700)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x98) 13:17:18 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, r0) write$FUSE_INIT(r1, &(0x7f0000000200)={0x50}, 0x50) 13:17:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 13:17:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) [ 395.372726][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 395.613400][T17243] syz-executor.5 (17243) used greatest stack depth: 52920 bytes left 13:17:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, 0x0) 13:17:19 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000200)={0x50}, 0x50) 13:17:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 13:17:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:19 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x7b) 13:17:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:17:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 13:17:19 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video37\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:17:19 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000200)={0x50}, 0x50) 13:17:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:19 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x7b) 13:17:19 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000200)={0x50}, 0x50) 13:17:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 13:17:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 13:17:19 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x7b) 13:17:20 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) r1 = dup2(r0, r0) write$FUSE_INIT(r1, &(0x7f0000000200)={0x50}, 0x50) 13:17:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:17:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:20 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0x4040aea0, 0x0) pipe(&(0x7f0000000700)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000180)={0x0, 0x80000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:17:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 13:17:20 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) r1 = dup2(r0, r0) write$FUSE_INIT(r1, &(0x7f0000000200)={0x50}, 0x50) 13:17:20 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x7b) 13:17:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:20 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) r1 = dup2(r0, r0) write$FUSE_INIT(r1, &(0x7f0000000200)={0x50}, 0x50) 13:17:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 13:17:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x246, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 13:17:20 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000000)=0x7b) 13:17:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:17:21 executing program 4: ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000200)={0x50}, 0x50) 13:17:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 13:17:21 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000000)=0x7b) 13:17:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0x34], [0x3a]}) 13:17:21 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000000)=0x7b) 13:17:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 13:17:21 executing program 4: ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000200)={0x50}, 0x50) 13:17:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0x40000010], [0x3a]}) 13:17:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 13:17:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 13:17:21 executing program 5: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000000806, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x7b) 13:17:21 executing program 4: ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000200)={0x50}, 0x50) 13:17:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 13:17:21 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) 13:17:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:22 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, r0) write$FUSE_INIT(r1, &(0x7f0000000200)={0x50}, 0x50) 13:17:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:22 executing program 5: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000000806, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x7b) 13:17:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 13:17:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 13:17:22 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, r0) write$FUSE_INIT(r1, &(0x7f0000000200)={0x50}, 0x50) 13:17:22 executing program 5: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000000806, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x7b) 13:17:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 13:17:22 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, r0) write$FUSE_INIT(r1, &(0x7f0000000200)={0x50}, 0x50) 13:17:22 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000100)=""/56, 0x38) 13:17:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 13:17:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:22 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x7b) 13:17:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 13:17:22 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, r0) write$FUSE_INIT(r1, &(0x7f0000000200)={0x50}, 0x50) 13:17:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) shutdown(r0, 0x1) 13:17:23 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/d\xdbRa{\xa8\xb7\xc4\xcei#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x18b}], 0x1) 13:17:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x10, 0xffffffffffffffff, 0x0) 13:17:23 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, r0) write$FUSE_INIT(r1, &(0x7f0000000200)={0x50}, 0x50) 13:17:23 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x7b) 13:17:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) shutdown(r0, 0x1) 13:17:23 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, r0) write$FUSE_INIT(r1, &(0x7f0000000200)={0x50}, 0x50) 13:17:23 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x7b) 13:17:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x10, 0xffffffffffffffff, 0x0) 13:17:23 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, r0) write$FUSE_INIT(r1, &(0x7f0000000200)={0x50}, 0x50) 13:17:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) shutdown(r0, 0x1) 13:17:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='f'], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 13:17:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:23 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000000)=0x7b) 13:17:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x10, 0xffffffffffffffff, 0x0) 13:17:23 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, r0) write$FUSE_INIT(r1, &(0x7f0000000200)={0x50}, 0x50) 13:17:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x1) 13:17:24 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, r0) write$FUSE_INIT(r1, &(0x7f0000000200)={0x50}, 0x50) 13:17:24 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000000)=0x7b) 13:17:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x1) 13:17:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 13:17:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmmsg$inet(r1, &(0x7f00000035c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0}}, {{&(0x7f0000000b80)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0xffffff94, 0x3}]}}}], 0x18}}], 0x2, 0x0) 13:17:24 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) r1 = dup2(r0, r0) write$FUSE_INIT(r1, &(0x7f0000000200)={0x50}, 0x50) 13:17:24 executing program 2: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3c) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 13:17:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:24 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000000)=0x7b) 13:17:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x1) 13:17:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmmsg$inet(r1, &(0x7f00000035c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0}}, {{&(0x7f0000000b80)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0xffffff94, 0x3}]}}}], 0x18}}], 0x2, 0x0) 13:17:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:24 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) r1 = dup2(r0, r0) write$FUSE_INIT(r1, &(0x7f0000000200)={0x50}, 0x50) 13:17:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) 13:17:24 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) r1 = dup2(r0, r0) write$FUSE_INIT(r1, &(0x7f0000000200)={0x50}, 0x50) 13:17:24 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0x7b) 13:17:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmmsg$inet(r1, &(0x7f00000035c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0}}, {{&(0x7f0000000b80)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0xffffff94, 0x3}]}}}], 0x18}}], 0x2, 0x0) 13:17:24 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="b702000002000000bfa30000000000000703000000feffeb7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000f9e6055a03c78d6210c34283e8ab97c76db5158c3796a929718dd1023e89a530114cd3368bffc0c9aa20faf9eda704163e3f1609e27b5c638e9d01002386f11471a78e9d5eea07a823928857c425cf5754c4d55651b7c037a8f66ce642af12343cd8b8e4fd688420ed7940cc101767f88e25aa1d050549ebb82ad27015896c020cac87a382cdc1074fe2d666bc4981e583815e05e926818b1c150cee17ed217ddfb2a6f1a85b3ec87958c2fe13dcd26f853462b25844d068b7aaa952fb6c81fd052d9dab1051c8845b97bfce60e1673376bfe6a6e62aac092f7dfe90aae21969d6b10e9a132afd0066156cb7016d3da38fa32f35efac12e4ed24f962b1a827af4f6009a97ba9af26033ec99dc4ac664931dd36e024898084fffeffff11dc761efc65ed6248000000000000008064f02200302ea8ed5d91472e4b2777968ae751b33a9b4309c3cf3b13a00b030a41c8ea"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff0304000d698cb89e40f0080001000005a40e720063a377fbac141414e9", 0x0, 0x100}, 0x28) 13:17:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) 13:17:25 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 13:17:25 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)) r1 = dup2(r0, r0) write$FUSE_INIT(r1, &(0x7f0000000200)={0x50}, 0x50) 13:17:25 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0x7b) 13:17:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmmsg$inet(r1, &(0x7f00000035c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0}}, {{&(0x7f0000000b80)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0xffffff94, 0x3}]}}}], 0x18}}], 0x2, 0x0) 13:17:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) 13:17:25 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)) r1 = dup2(r0, r0) write$FUSE_INIT(r1, &(0x7f0000000200)={0x50}, 0x50) 13:17:25 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0x7b) 13:17:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x4}}) 13:17:25 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmmsg$inet(r0, &(0x7f00000035c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0}}, {{&(0x7f0000000b80)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0xffffff94, 0x3}]}}}], 0x18}}], 0x2, 0x0) 13:17:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:25 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)) r1 = dup2(r0, r0) write$FUSE_INIT(r1, &(0x7f0000000200)={0x50}, 0x50) 13:17:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x0) 13:17:25 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x80000040045010, 0x0) 13:17:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) writev(r0, &(0x7f00001b6f90)=[{&(0x7f0000000040)="e59bc053050000007bb51f597ea6feb27c6371100ca6f5c53ded1a2f0fd1c92c1f8082d61217feadb3af", 0x2a}], 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x227c, 0x0) 13:17:25 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmmsg$inet(r0, &(0x7f00000035c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0}}, {{&(0x7f0000000b80)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0xffffff94, 0x3}]}}}], 0x18}}], 0x2, 0x0) 13:17:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:25 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(0xffffffffffffffff, r0) write$FUSE_INIT(r1, &(0x7f0000000200)={0x50}, 0x50) 13:17:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x0) 13:17:26 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmmsg$inet(r0, &(0x7f00000035c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0}}, {{&(0x7f0000000b80)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0xffffff94, 0x3}]}}}], 0x18}}], 0x2, 0x0) 13:17:26 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(0xffffffffffffffff, r0) write$FUSE_INIT(r1, &(0x7f0000000200)={0x50}, 0x50) 13:17:26 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x80000040045010, 0x0) 13:17:26 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) writev(r0, &(0x7f00001b6f90)=[{&(0x7f0000000040)="e59bc053050000007bb51f597ea6feb27c6371100ca6f5c53ded1a2f0fd1c92c1f8082d61217feadb3af", 0x2a}], 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x227c, 0x0) 13:17:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x0) 13:17:26 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x80000040045010, 0x0) 13:17:26 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(0xffffffffffffffff, r0) write$FUSE_INIT(r1, &(0x7f0000000200)={0x50}, 0x50) 13:17:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000035c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0}}, {{&(0x7f0000000b80)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0xffffff94, 0x3}]}}}], 0x18}}], 0x2, 0x0) 13:17:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:26 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) writev(r0, &(0x7f00001b6f90)=[{&(0x7f0000000040)="e59bc053050000007bb51f597ea6feb27c6371100ca6f5c53ded1a2f0fd1c92c1f8082d61217feadb3af", 0x2a}], 0x1) 13:17:26 executing program 2: write$sndseq(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) memfd_create(0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 13:17:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:26 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x125, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) 13:17:26 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, 0xffffffffffffffff) write$FUSE_INIT(r1, &(0x7f0000000200)={0x50}, 0x50) 13:17:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000035c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0}}, {{&(0x7f0000000b80)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0xffffff94, 0x3}]}}}], 0x18}}], 0x2, 0x0) 13:17:26 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) 13:17:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000035c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0}}, {{&(0x7f0000000b80)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0xffffff94, 0x3}]}}}], 0x18}}], 0x2, 0x0) 13:17:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) [ 403.699797][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 403.705924][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 403.712205][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 403.718260][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:17:26 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, 0xffffffffffffffff) write$FUSE_INIT(r1, &(0x7f0000000200)={0x50}, 0x50) 13:17:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x200001f1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) 13:17:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:27 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) 13:17:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/64, 0x40}, {&(0x7f0000000100)=""/102, 0x66}], 0x2, 0x0) 13:17:27 executing program 3: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendmmsg$inet(r0, &(0x7f00000035c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0}}, {{&(0x7f0000000b80)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0xffffff94, 0x3}]}}}], 0x18}}], 0x2, 0x0) 13:17:27 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, 0xffffffffffffffff) write$FUSE_INIT(r1, &(0x7f0000000200)={0x50}, 0x50) 13:17:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/46, 0x2e}, {&(0x7f00000000c0)=""/64, 0x40}, {&(0x7f0000000100)=""/102, 0x66}], 0x3, 0x0) 13:17:27 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f800000016001703000000000000000000000000000000000000000000000001ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000000000000000000000006c00a969ee8e000000000000000000000000000000000000007fe3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300"/178], 0xf8}}, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 13:17:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:27 executing program 3: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendmmsg$inet(r0, &(0x7f00000035c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0}}, {{&(0x7f0000000b80)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0xffffff94, 0x3}]}}}], 0x18}}], 0x2, 0x0) 13:17:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000000), 0x4) 13:17:27 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) dup2(r0, r0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000200)={0x50}, 0x50) 13:17:27 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) 13:17:27 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="740000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x74}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@multicast1, @empty}, &(0x7f00000002c0)=0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 13:17:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000780)='scalable\x00', 0x9) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 13:17:27 executing program 3: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendmmsg$inet(r0, &(0x7f00000035c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0}}, {{&(0x7f0000000b80)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0xffffff94, 0x3}]}}}], 0x18}}], 0x2, 0x0) 13:17:27 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) dup2(r0, r0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000200)={0x50}, 0x50) 13:17:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmmsg$inet(r1, &(0x7f00000035c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0}}, {{&(0x7f0000000b80)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0xffffff94, 0x3}]}}}], 0x18}}], 0x2, 0x0) 13:17:27 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) dup2(r0, r0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000200)={0x50}, 0x50) 13:17:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="39000000140081ae00002c000500018701546fabca1b4e7db89c40ebb37358582bdbb7d553b4e921556b3d5df500"/57, 0x39}], 0x1}, 0x0) 13:17:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:27 executing program 5: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:17:28 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7f, 0x7, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) 13:17:28 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, r0) write$FUSE_INIT(r1, 0x0, 0x0) 13:17:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800040000000015) 13:17:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000780)='scalable\x00', 0x9) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 13:17:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmmsg$inet(r1, &(0x7f00000035c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0}}, {{&(0x7f0000000b80)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0xffffff94, 0x3}]}}}], 0x18}}], 0x2, 0x0) [ 405.121259][T17810] ================================================================== [ 405.121837][T17810] BUG: KMSAN: uninit-value in capi_write+0x791/0xa90 [ 405.121837][T17810] CPU: 1 PID: 17810 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 405.142794][T17810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 405.142794][T17810] Call Trace: [ 405.142794][T17810] dump_stack+0x191/0x1f0 [ 405.142794][T17810] kmsan_report+0x162/0x2d0 [ 405.142794][T17810] __msan_warning+0x75/0xe0 [ 405.142794][T17810] capi_write+0x791/0xa90 [ 405.174731][T17810] ? capi_read+0x720/0x720 [ 405.174731][T17810] __vfs_write+0x1a9/0xcb0 [ 405.174731][T17810] ? rw_verify_area+0x3a5/0x5e0 [ 405.174731][T17810] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 405.174731][T17810] vfs_write+0x481/0x920 [ 405.174731][T17810] ksys_write+0x265/0x430 [ 405.174731][T17810] __se_sys_write+0x92/0xb0 [ 405.174731][T17810] __x64_sys_write+0x4a/0x70 [ 405.211956][T17810] do_syscall_64+0xbc/0xf0 [ 405.211956][T17810] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 405.211956][T17810] RIP: 0033:0x459a09 [ 405.211956][T17810] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 405.241934][T17810] RSP: 002b:00007f1c6f4e3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 405.241934][T17810] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a09 [ 405.241934][T17810] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 405.264526][T17810] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 405.264526][T17810] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1c6f4e46d4 [ 405.264526][T17810] R13: 00000000004c9455 R14: 00000000004e0928 R15: 00000000ffffffff [ 405.264526][T17810] [ 405.264526][T17810] Uninit was created at: [ 405.264526][T17810] kmsan_internal_poison_shadow+0x58/0xb0 [ 405.264526][T17810] kmsan_slab_alloc+0xaa/0x120 [ 405.264526][T17810] __kmalloc_node_track_caller+0xb55/0x1320 [ 405.314567][T17810] __alloc_skb+0x306/0xa10 [ 405.314567][T17810] capi_write+0x12f/0xa90 [ 405.314567][T17810] __vfs_write+0x1a9/0xcb0 [ 405.314567][T17810] vfs_write+0x481/0x920 [ 405.314567][T17810] ksys_write+0x265/0x430 [ 405.314567][T17810] __se_sys_write+0x92/0xb0 [ 405.314567][T17810] __x64_sys_write+0x4a/0x70 [ 405.314567][T17810] do_syscall_64+0xbc/0xf0 [ 405.314567][T17810] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 405.314567][T17810] ================================================================== [ 405.314567][T17810] Disabling lock debugging due to kernel taint [ 405.314567][T17810] Kernel panic - not syncing: panic_on_warn set ... [ 405.314567][T17810] CPU: 1 PID: 17810 Comm: syz-executor.4 Tainted: G B 5.3.0-rc7+ #0 [ 405.389026][T17810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 405.389026][T17810] Call Trace: [ 405.389026][T17810] dump_stack+0x191/0x1f0 [ 405.389026][T17810] panic+0x3c9/0xc1e [ 405.389026][T17810] kmsan_report+0x2ca/0x2d0 [ 405.389026][T17810] __msan_warning+0x75/0xe0 [ 405.389026][T17810] capi_write+0x791/0xa90 [ 405.389026][T17810] ? capi_read+0x720/0x720 [ 405.389026][T17810] __vfs_write+0x1a9/0xcb0 [ 405.389026][T17810] ? rw_verify_area+0x3a5/0x5e0 [ 405.389026][T17810] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 405.389026][T17810] vfs_write+0x481/0x920 [ 405.444188][T17810] ksys_write+0x265/0x430 [ 405.451952][T17810] __se_sys_write+0x92/0xb0 [ 405.451952][T17810] __x64_sys_write+0x4a/0x70 [ 405.451952][T17810] do_syscall_64+0xbc/0xf0 [ 405.451952][T17810] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 405.451952][T17810] RIP: 0033:0x459a09 [ 405.451952][T17810] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 405.451952][T17810] RSP: 002b:00007f1c6f4e3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 405.451952][T17810] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a09 [ 405.451952][T17810] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 405.451952][T17810] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 405.451952][T17810] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1c6f4e46d4 [ 405.451952][T17810] R13: 00000000004c9455 R14: 00000000004e0928 R15: 00000000ffffffff [ 405.451952][T17810] Kernel Offset: disabled [ 405.451952][T17810] Rebooting in 86400 seconds..