8, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x210400) openat$cgroup_procs(r4, &(0x7f00000005c0)='cgroup.procs\x00\xc5\xe8\xf0\xd2\xd7D\x9c\x10\xeb\x97\x98\xd2\x93\x81\x1f\v\x01\xcc\xeaM\x16\xf6\x00y\xdf\xc3\xd7P\xd6A/1\xc1\xcb\xaa\x9e9\x88\xffb\xb2\xda[\xde\xaa\xee\xcc\x7f\vw\b\x9d0\xac\xf2\x86\xdb\xe5\xa6\x80\x0f\xa0|\xcf\x03\xdd\xf8\xc7\xd2\xa0}0\x18\xeb\xbd\xcf\xc4\xd7{\xdc\xb6\xe5\xb5\fM\xc0e\xe7\xcd\x1a\x83\x8cq%\x01q\xd9m`3\xb7J\xfd\xc3\xf7\x8c\xe9la\xbc\xe5\xca9\xdb\xa8\x16XBK\x84\x9a\xf67Gn\xeb(~\x19\x92 \xa6%*\xb2\x9cR\x96\xea\xc0l\x1aR\xa7;Y\x0fx\xfc\xf4I\x81AB\x952\xb0!', 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f00000002c0)='-\x1f\x05\xb2\f\xe9\x88@o(\xe8FQ\xddf\xe0\x80\x83:\xed\x01\xce\xb3\xba2\x89:\f\xb4=\x7f\xf2\xad\x90O\xb95\x95\x02Y\xef\x02\xc3\xb8\x01@\x82I\x8c\xb5\x82\xd4\xa0\xce\xddm\x9e\xe1\x0e}\x99\xe3\xd1\xa6\xd1\x83\xf0(u\xfd{S(\x83\xc5\x15\x1c\xfb', 0x6e93ebbbcc0884f2, 0x4, &(0x7f0000664fc0)={0x7fff, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000500), &(0x7f0000000280)) r7 = socket(0x40000000e, 0x1, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r8 = socket$inet(0x10, 0x3, 0x1) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) semget$private(0x0, 0x3, 0x690) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x20000, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000380)='vxcan1\x00', 0x10) mq_open(&(0x7f00000000c0)='/dev/ppp\x00', 0x80, 0x80, &(0x7f0000000100)={0x2, 0x5, 0x8, 0x4d, 0x20, 0x5, 0x9, 0x3ff}) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r10, 0x89e5, 0x0) 12:37:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64MMAP\x00', &(0x7f0000000400)='rr\x00', 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x210400) openat$cgroup_procs(r4, &(0x7f00000005c0)='cgroup.procs\x00\xc5\xe8\xf0\xd2\xd7D\x9c\x10\xeb\x97\x98\xd2\x93\x81\x1f\v\x01\xcc\xeaM\x16\xf6\x00y\xdf\xc3\xd7P\xd6A/1\xc1\xcb\xaa\x9e9\x88\xffb\xb2\xda[\xde\xaa\xee\xcc\x7f\vw\b\x9d0\xac\xf2\x86\xdb\xe5\xa6\x80\x0f\xa0|\xcf\x03\xdd\xf8\xc7\xd2\xa0}0\x18\xeb\xbd\xcf\xc4\xd7{\xdc\xb6\xe5\xb5\fM\xc0e\xe7\xcd\x1a\x83\x8cq%\x01q\xd9m`3\xb7J\xfd\xc3\xf7\x8c\xe9la\xbc\xe5\xca9\xdb\xa8\x16XBK\x84\x9a\xf67Gn\xeb(~\x19\x92 \xa6%*\xb2\x9cR\x96\xea\xc0l\x1aR\xa7;Y\x0fx\xfc\xf4I\x81AB\x952\xb0!', 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f00000002c0)='-\x1f\x05\xb2\f\xe9\x88@o(\xe8FQ\xddf\xe0\x80\x83:\xed\x01\xce\xb3\xba2\x89:\f\xb4=\x7f\xf2\xad\x90O\xb95\x95\x02Y\xef\x02\xc3\xb8\x01@\x82I\x8c\xb5\x82\xd4\xa0\xce\xddm\x9e\xe1\x0e}\x99\xe3\xd1\xa6\xd1\x83\xf0(u\xfd{S(\x83\xc5\x15\x1c\xfb', 0x6e93ebbbcc0884f2, 0x4, &(0x7f0000664fc0)={0x7fff, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000500), &(0x7f0000000280)) r7 = socket(0x40000000e, 0x1, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r8 = socket$inet(0x10, 0x3, 0x1) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) semget$private(0x0, 0x3, 0x690) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x20000, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000380)='vxcan1\x00', 0x10) mq_open(&(0x7f00000000c0)='/dev/ppp\x00', 0x80, 0x80, &(0x7f0000000100)={0x2, 0x5, 0x8, 0x4d, 0x20, 0x5, 0x9, 0x3ff}) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r10, 0x89e5, 0x0) 12:37:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64MMAP\x00', &(0x7f0000000400)='rr\x00', 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x210400) openat$cgroup_procs(r4, &(0x7f00000005c0)='cgroup.procs\x00\xc5\xe8\xf0\xd2\xd7D\x9c\x10\xeb\x97\x98\xd2\x93\x81\x1f\v\x01\xcc\xeaM\x16\xf6\x00y\xdf\xc3\xd7P\xd6A/1\xc1\xcb\xaa\x9e9\x88\xffb\xb2\xda[\xde\xaa\xee\xcc\x7f\vw\b\x9d0\xac\xf2\x86\xdb\xe5\xa6\x80\x0f\xa0|\xcf\x03\xdd\xf8\xc7\xd2\xa0}0\x18\xeb\xbd\xcf\xc4\xd7{\xdc\xb6\xe5\xb5\fM\xc0e\xe7\xcd\x1a\x83\x8cq%\x01q\xd9m`3\xb7J\xfd\xc3\xf7\x8c\xe9la\xbc\xe5\xca9\xdb\xa8\x16XBK\x84\x9a\xf67Gn\xeb(~\x19\x92 \xa6%*\xb2\x9cR\x96\xea\xc0l\x1aR\xa7;Y\x0fx\xfc\xf4I\x81AB\x952\xb0!', 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f00000002c0)='-\x1f\x05\xb2\f\xe9\x88@o(\xe8FQ\xddf\xe0\x80\x83:\xed\x01\xce\xb3\xba2\x89:\f\xb4=\x7f\xf2\xad\x90O\xb95\x95\x02Y\xef\x02\xc3\xb8\x01@\x82I\x8c\xb5\x82\xd4\xa0\xce\xddm\x9e\xe1\x0e}\x99\xe3\xd1\xa6\xd1\x83\xf0(u\xfd{S(\x83\xc5\x15\x1c\xfb', 0x6e93ebbbcc0884f2, 0x4, &(0x7f0000664fc0)={0x7fff, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000500), &(0x7f0000000280)) r7 = socket(0x40000000e, 0x1, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r8 = socket$inet(0x10, 0x3, 0x1) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) semget$private(0x0, 0x3, 0x690) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x20000, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000380)='vxcan1\x00', 0x10) mq_open(&(0x7f00000000c0)='/dev/ppp\x00', 0x80, 0x80, &(0x7f0000000100)={0x2, 0x5, 0x8, 0x4d, 0x20, 0x5, 0x9, 0x3ff}) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r10, 0x89e5, 0x0) 12:37:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64MMAP\x00', &(0x7f0000000400)='rr\x00', 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x210400) openat$cgroup_procs(r4, &(0x7f00000005c0)='cgroup.procs\x00\xc5\xe8\xf0\xd2\xd7D\x9c\x10\xeb\x97\x98\xd2\x93\x81\x1f\v\x01\xcc\xeaM\x16\xf6\x00y\xdf\xc3\xd7P\xd6A/1\xc1\xcb\xaa\x9e9\x88\xffb\xb2\xda[\xde\xaa\xee\xcc\x7f\vw\b\x9d0\xac\xf2\x86\xdb\xe5\xa6\x80\x0f\xa0|\xcf\x03\xdd\xf8\xc7\xd2\xa0}0\x18\xeb\xbd\xcf\xc4\xd7{\xdc\xb6\xe5\xb5\fM\xc0e\xe7\xcd\x1a\x83\x8cq%\x01q\xd9m`3\xb7J\xfd\xc3\xf7\x8c\xe9la\xbc\xe5\xca9\xdb\xa8\x16XBK\x84\x9a\xf67Gn\xeb(~\x19\x92 \xa6%*\xb2\x9cR\x96\xea\xc0l\x1aR\xa7;Y\x0fx\xfc\xf4I\x81AB\x952\xb0!', 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f00000002c0)='-\x1f\x05\xb2\f\xe9\x88@o(\xe8FQ\xddf\xe0\x80\x83:\xed\x01\xce\xb3\xba2\x89:\f\xb4=\x7f\xf2\xad\x90O\xb95\x95\x02Y\xef\x02\xc3\xb8\x01@\x82I\x8c\xb5\x82\xd4\xa0\xce\xddm\x9e\xe1\x0e}\x99\xe3\xd1\xa6\xd1\x83\xf0(u\xfd{S(\x83\xc5\x15\x1c\xfb', 0x6e93ebbbcc0884f2, 0x4, &(0x7f0000664fc0)={0x7fff, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000500), &(0x7f0000000280)) r7 = socket(0x40000000e, 0x1, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r8 = socket$inet(0x10, 0x3, 0x1) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) semget$private(0x0, 0x3, 0x690) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x20000, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000380)='vxcan1\x00', 0x10) mq_open(&(0x7f00000000c0)='/dev/ppp\x00', 0x80, 0x80, &(0x7f0000000100)={0x2, 0x5, 0x8, 0x4d, 0x20, 0x5, 0x9, 0x3ff}) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r10, 0x89e5, 0x0) 12:37:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64MMAP\x00', &(0x7f0000000400)='rr\x00', 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x210400) openat$cgroup_procs(r4, &(0x7f00000005c0)='cgroup.procs\x00\xc5\xe8\xf0\xd2\xd7D\x9c\x10\xeb\x97\x98\xd2\x93\x81\x1f\v\x01\xcc\xeaM\x16\xf6\x00y\xdf\xc3\xd7P\xd6A/1\xc1\xcb\xaa\x9e9\x88\xffb\xb2\xda[\xde\xaa\xee\xcc\x7f\vw\b\x9d0\xac\xf2\x86\xdb\xe5\xa6\x80\x0f\xa0|\xcf\x03\xdd\xf8\xc7\xd2\xa0}0\x18\xeb\xbd\xcf\xc4\xd7{\xdc\xb6\xe5\xb5\fM\xc0e\xe7\xcd\x1a\x83\x8cq%\x01q\xd9m`3\xb7J\xfd\xc3\xf7\x8c\xe9la\xbc\xe5\xca9\xdb\xa8\x16XBK\x84\x9a\xf67Gn\xeb(~\x19\x92 \xa6%*\xb2\x9cR\x96\xea\xc0l\x1aR\xa7;Y\x0fx\xfc\xf4I\x81AB\x952\xb0!', 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f00000002c0)='-\x1f\x05\xb2\f\xe9\x88@o(\xe8FQ\xddf\xe0\x80\x83:\xed\x01\xce\xb3\xba2\x89:\f\xb4=\x7f\xf2\xad\x90O\xb95\x95\x02Y\xef\x02\xc3\xb8\x01@\x82I\x8c\xb5\x82\xd4\xa0\xce\xddm\x9e\xe1\x0e}\x99\xe3\xd1\xa6\xd1\x83\xf0(u\xfd{S(\x83\xc5\x15\x1c\xfb', 0x6e93ebbbcc0884f2, 0x4, &(0x7f0000664fc0)={0x7fff, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000500), &(0x7f0000000280)) r7 = socket(0x40000000e, 0x1, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r8 = socket$inet(0x10, 0x3, 0x1) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) semget$private(0x0, 0x3, 0x690) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x20000, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000380)='vxcan1\x00', 0x10) mq_open(&(0x7f00000000c0)='/dev/ppp\x00', 0x80, 0x80, &(0x7f0000000100)={0x2, 0x5, 0x8, 0x4d, 0x20, 0x5, 0x9, 0x3ff}) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r10, 0x89e5, 0x0) 12:37:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64MMAP\x00', &(0x7f0000000400)='rr\x00', 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x210400) openat$cgroup_procs(r4, &(0x7f00000005c0)='cgroup.procs\x00\xc5\xe8\xf0\xd2\xd7D\x9c\x10\xeb\x97\x98\xd2\x93\x81\x1f\v\x01\xcc\xeaM\x16\xf6\x00y\xdf\xc3\xd7P\xd6A/1\xc1\xcb\xaa\x9e9\x88\xffb\xb2\xda[\xde\xaa\xee\xcc\x7f\vw\b\x9d0\xac\xf2\x86\xdb\xe5\xa6\x80\x0f\xa0|\xcf\x03\xdd\xf8\xc7\xd2\xa0}0\x18\xeb\xbd\xcf\xc4\xd7{\xdc\xb6\xe5\xb5\fM\xc0e\xe7\xcd\x1a\x83\x8cq%\x01q\xd9m`3\xb7J\xfd\xc3\xf7\x8c\xe9la\xbc\xe5\xca9\xdb\xa8\x16XBK\x84\x9a\xf67Gn\xeb(~\x19\x92 \xa6%*\xb2\x9cR\x96\xea\xc0l\x1aR\xa7;Y\x0fx\xfc\xf4I\x81AB\x952\xb0!', 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f00000002c0)='-\x1f\x05\xb2\f\xe9\x88@o(\xe8FQ\xddf\xe0\x80\x83:\xed\x01\xce\xb3\xba2\x89:\f\xb4=\x7f\xf2\xad\x90O\xb95\x95\x02Y\xef\x02\xc3\xb8\x01@\x82I\x8c\xb5\x82\xd4\xa0\xce\xddm\x9e\xe1\x0e}\x99\xe3\xd1\xa6\xd1\x83\xf0(u\xfd{S(\x83\xc5\x15\x1c\xfb', 0x6e93ebbbcc0884f2, 0x4, &(0x7f0000664fc0)={0x7fff, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000500), &(0x7f0000000280)) r7 = socket(0x40000000e, 0x1, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r8 = socket$inet(0x10, 0x3, 0x1) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) semget$private(0x0, 0x3, 0x690) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x20000, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000380)='vxcan1\x00', 0x10) mq_open(&(0x7f00000000c0)='/dev/ppp\x00', 0x80, 0x80, &(0x7f0000000100)={0x2, 0x5, 0x8, 0x4d, 0x20, 0x5, 0x9, 0x3ff}) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r10, 0x89e5, 0x0) 12:37:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64MMAP\x00', &(0x7f0000000400)='rr\x00', 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x210400) openat$cgroup_procs(r4, &(0x7f00000005c0)='cgroup.procs\x00\xc5\xe8\xf0\xd2\xd7D\x9c\x10\xeb\x97\x98\xd2\x93\x81\x1f\v\x01\xcc\xeaM\x16\xf6\x00y\xdf\xc3\xd7P\xd6A/1\xc1\xcb\xaa\x9e9\x88\xffb\xb2\xda[\xde\xaa\xee\xcc\x7f\vw\b\x9d0\xac\xf2\x86\xdb\xe5\xa6\x80\x0f\xa0|\xcf\x03\xdd\xf8\xc7\xd2\xa0}0\x18\xeb\xbd\xcf\xc4\xd7{\xdc\xb6\xe5\xb5\fM\xc0e\xe7\xcd\x1a\x83\x8cq%\x01q\xd9m`3\xb7J\xfd\xc3\xf7\x8c\xe9la\xbc\xe5\xca9\xdb\xa8\x16XBK\x84\x9a\xf67Gn\xeb(~\x19\x92 \xa6%*\xb2\x9cR\x96\xea\xc0l\x1aR\xa7;Y\x0fx\xfc\xf4I\x81AB\x952\xb0!', 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f00000002c0)='-\x1f\x05\xb2\f\xe9\x88@o(\xe8FQ\xddf\xe0\x80\x83:\xed\x01\xce\xb3\xba2\x89:\f\xb4=\x7f\xf2\xad\x90O\xb95\x95\x02Y\xef\x02\xc3\xb8\x01@\x82I\x8c\xb5\x82\xd4\xa0\xce\xddm\x9e\xe1\x0e}\x99\xe3\xd1\xa6\xd1\x83\xf0(u\xfd{S(\x83\xc5\x15\x1c\xfb', 0x6e93ebbbcc0884f2, 0x4, &(0x7f0000664fc0)={0x7fff, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000500), &(0x7f0000000280)) r7 = socket(0x40000000e, 0x1, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r8 = socket$inet(0x10, 0x3, 0x1) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) semget$private(0x0, 0x3, 0x690) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x20000, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000380)='vxcan1\x00', 0x10) mq_open(&(0x7f00000000c0)='/dev/ppp\x00', 0x80, 0x80, &(0x7f0000000100)={0x2, 0x5, 0x8, 0x4d, 0x20, 0x5, 0x9, 0x3ff}) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r10, 0x89e5, 0x0) 12:37:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64MMAP\x00', &(0x7f0000000400)='rr\x00', 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x210400) openat$cgroup_procs(r4, &(0x7f00000005c0)='cgroup.procs\x00\xc5\xe8\xf0\xd2\xd7D\x9c\x10\xeb\x97\x98\xd2\x93\x81\x1f\v\x01\xcc\xeaM\x16\xf6\x00y\xdf\xc3\xd7P\xd6A/1\xc1\xcb\xaa\x9e9\x88\xffb\xb2\xda[\xde\xaa\xee\xcc\x7f\vw\b\x9d0\xac\xf2\x86\xdb\xe5\xa6\x80\x0f\xa0|\xcf\x03\xdd\xf8\xc7\xd2\xa0}0\x18\xeb\xbd\xcf\xc4\xd7{\xdc\xb6\xe5\xb5\fM\xc0e\xe7\xcd\x1a\x83\x8cq%\x01q\xd9m`3\xb7J\xfd\xc3\xf7\x8c\xe9la\xbc\xe5\xca9\xdb\xa8\x16XBK\x84\x9a\xf67Gn\xeb(~\x19\x92 \xa6%*\xb2\x9cR\x96\xea\xc0l\x1aR\xa7;Y\x0fx\xfc\xf4I\x81AB\x952\xb0!', 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f00000002c0)='-\x1f\x05\xb2\f\xe9\x88@o(\xe8FQ\xddf\xe0\x80\x83:\xed\x01\xce\xb3\xba2\x89:\f\xb4=\x7f\xf2\xad\x90O\xb95\x95\x02Y\xef\x02\xc3\xb8\x01@\x82I\x8c\xb5\x82\xd4\xa0\xce\xddm\x9e\xe1\x0e}\x99\xe3\xd1\xa6\xd1\x83\xf0(u\xfd{S(\x83\xc5\x15\x1c\xfb', 0x6e93ebbbcc0884f2, 0x4, &(0x7f0000664fc0)={0x7fff, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000500), &(0x7f0000000280)) r7 = socket(0x40000000e, 0x1, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r8 = socket$inet(0x10, 0x3, 0x1) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) semget$private(0x0, 0x3, 0x690) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x20000, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000380)='vxcan1\x00', 0x10) mq_open(&(0x7f00000000c0)='/dev/ppp\x00', 0x80, 0x80, &(0x7f0000000100)={0x2, 0x5, 0x8, 0x4d, 0x20, 0x5, 0x9, 0x3ff}) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r10, 0x89e5, 0x0) 12:37:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64MMAP\x00', &(0x7f0000000400)='rr\x00', 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x210400) openat$cgroup_procs(r4, &(0x7f00000005c0)='cgroup.procs\x00\xc5\xe8\xf0\xd2\xd7D\x9c\x10\xeb\x97\x98\xd2\x93\x81\x1f\v\x01\xcc\xeaM\x16\xf6\x00y\xdf\xc3\xd7P\xd6A/1\xc1\xcb\xaa\x9e9\x88\xffb\xb2\xda[\xde\xaa\xee\xcc\x7f\vw\b\x9d0\xac\xf2\x86\xdb\xe5\xa6\x80\x0f\xa0|\xcf\x03\xdd\xf8\xc7\xd2\xa0}0\x18\xeb\xbd\xcf\xc4\xd7{\xdc\xb6\xe5\xb5\fM\xc0e\xe7\xcd\x1a\x83\x8cq%\x01q\xd9m`3\xb7J\xfd\xc3\xf7\x8c\xe9la\xbc\xe5\xca9\xdb\xa8\x16XBK\x84\x9a\xf67Gn\xeb(~\x19\x92 \xa6%*\xb2\x9cR\x96\xea\xc0l\x1aR\xa7;Y\x0fx\xfc\xf4I\x81AB\x952\xb0!', 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f00000002c0)='-\x1f\x05\xb2\f\xe9\x88@o(\xe8FQ\xddf\xe0\x80\x83:\xed\x01\xce\xb3\xba2\x89:\f\xb4=\x7f\xf2\xad\x90O\xb95\x95\x02Y\xef\x02\xc3\xb8\x01@\x82I\x8c\xb5\x82\xd4\xa0\xce\xddm\x9e\xe1\x0e}\x99\xe3\xd1\xa6\xd1\x83\xf0(u\xfd{S(\x83\xc5\x15\x1c\xfb', 0x6e93ebbbcc0884f2, 0x4, &(0x7f0000664fc0)={0x7fff, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000500), &(0x7f0000000280)) r7 = socket(0x40000000e, 0x1, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r8 = socket$inet(0x10, 0x3, 0x1) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) semget$private(0x0, 0x3, 0x690) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x20000, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000380)='vxcan1\x00', 0x10) mq_open(&(0x7f00000000c0)='/dev/ppp\x00', 0x80, 0x80, &(0x7f0000000100)={0x2, 0x5, 0x8, 0x4d, 0x20, 0x5, 0x9, 0x3ff}) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r10, 0x89e5, 0x0) 12:37:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64MMAP\x00', &(0x7f0000000400)='rr\x00', 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x210400) openat$cgroup_procs(r4, &(0x7f00000005c0)='cgroup.procs\x00\xc5\xe8\xf0\xd2\xd7D\x9c\x10\xeb\x97\x98\xd2\x93\x81\x1f\v\x01\xcc\xeaM\x16\xf6\x00y\xdf\xc3\xd7P\xd6A/1\xc1\xcb\xaa\x9e9\x88\xffb\xb2\xda[\xde\xaa\xee\xcc\x7f\vw\b\x9d0\xac\xf2\x86\xdb\xe5\xa6\x80\x0f\xa0|\xcf\x03\xdd\xf8\xc7\xd2\xa0}0\x18\xeb\xbd\xcf\xc4\xd7{\xdc\xb6\xe5\xb5\fM\xc0e\xe7\xcd\x1a\x83\x8cq%\x01q\xd9m`3\xb7J\xfd\xc3\xf7\x8c\xe9la\xbc\xe5\xca9\xdb\xa8\x16XBK\x84\x9a\xf67Gn\xeb(~\x19\x92 \xa6%*\xb2\x9cR\x96\xea\xc0l\x1aR\xa7;Y\x0fx\xfc\xf4I\x81AB\x952\xb0!', 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f00000002c0)='-\x1f\x05\xb2\f\xe9\x88@o(\xe8FQ\xddf\xe0\x80\x83:\xed\x01\xce\xb3\xba2\x89:\f\xb4=\x7f\xf2\xad\x90O\xb95\x95\x02Y\xef\x02\xc3\xb8\x01@\x82I\x8c\xb5\x82\xd4\xa0\xce\xddm\x9e\xe1\x0e}\x99\xe3\xd1\xa6\xd1\x83\xf0(u\xfd{S(\x83\xc5\x15\x1c\xfb', 0x6e93ebbbcc0884f2, 0x4, &(0x7f0000664fc0)={0x7fff, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000500), &(0x7f0000000280)) r7 = socket(0x40000000e, 0x1, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r8 = socket$inet(0x10, 0x3, 0x1) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) semget$private(0x0, 0x3, 0x690) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x20000, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000380)='vxcan1\x00', 0x10) mq_open(&(0x7f00000000c0)='/dev/ppp\x00', 0x80, 0x80, &(0x7f0000000100)={0x2, 0x5, 0x8, 0x4d, 0x20, 0x5, 0x9, 0x3ff}) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r10, 0x89e5, 0x0) 12:37:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64MMAP\x00', &(0x7f0000000400)='rr\x00', 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x210400) openat$cgroup_procs(r4, &(0x7f00000005c0)='cgroup.procs\x00\xc5\xe8\xf0\xd2\xd7D\x9c\x10\xeb\x97\x98\xd2\x93\x81\x1f\v\x01\xcc\xeaM\x16\xf6\x00y\xdf\xc3\xd7P\xd6A/1\xc1\xcb\xaa\x9e9\x88\xffb\xb2\xda[\xde\xaa\xee\xcc\x7f\vw\b\x9d0\xac\xf2\x86\xdb\xe5\xa6\x80\x0f\xa0|\xcf\x03\xdd\xf8\xc7\xd2\xa0}0\x18\xeb\xbd\xcf\xc4\xd7{\xdc\xb6\xe5\xb5\fM\xc0e\xe7\xcd\x1a\x83\x8cq%\x01q\xd9m`3\xb7J\xfd\xc3\xf7\x8c\xe9la\xbc\xe5\xca9\xdb\xa8\x16XBK\x84\x9a\xf67Gn\xeb(~\x19\x92 \xa6%*\xb2\x9cR\x96\xea\xc0l\x1aR\xa7;Y\x0fx\xfc\xf4I\x81AB\x952\xb0!', 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f00000002c0)='-\x1f\x05\xb2\f\xe9\x88@o(\xe8FQ\xddf\xe0\x80\x83:\xed\x01\xce\xb3\xba2\x89:\f\xb4=\x7f\xf2\xad\x90O\xb95\x95\x02Y\xef\x02\xc3\xb8\x01@\x82I\x8c\xb5\x82\xd4\xa0\xce\xddm\x9e\xe1\x0e}\x99\xe3\xd1\xa6\xd1\x83\xf0(u\xfd{S(\x83\xc5\x15\x1c\xfb', 0x6e93ebbbcc0884f2, 0x4, &(0x7f0000664fc0)={0x7fff, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000500), &(0x7f0000000280)) r7 = socket(0x40000000e, 0x1, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r8 = socket$inet(0x10, 0x3, 0x1) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) semget$private(0x0, 0x3, 0x690) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x20000, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000380)='vxcan1\x00', 0x10) mq_open(&(0x7f00000000c0)='/dev/ppp\x00', 0x80, 0x80, &(0x7f0000000100)={0x2, 0x5, 0x8, 0x4d, 0x20, 0x5, 0x9, 0x3ff}) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r10, 0x89e5, 0x0) 12:37:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64MMAP\x00', &(0x7f0000000400)='rr\x00', 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x210400) openat$cgroup_procs(r4, &(0x7f00000005c0)='cgroup.procs\x00\xc5\xe8\xf0\xd2\xd7D\x9c\x10\xeb\x97\x98\xd2\x93\x81\x1f\v\x01\xcc\xeaM\x16\xf6\x00y\xdf\xc3\xd7P\xd6A/1\xc1\xcb\xaa\x9e9\x88\xffb\xb2\xda[\xde\xaa\xee\xcc\x7f\vw\b\x9d0\xac\xf2\x86\xdb\xe5\xa6\x80\x0f\xa0|\xcf\x03\xdd\xf8\xc7\xd2\xa0}0\x18\xeb\xbd\xcf\xc4\xd7{\xdc\xb6\xe5\xb5\fM\xc0e\xe7\xcd\x1a\x83\x8cq%\x01q\xd9m`3\xb7J\xfd\xc3\xf7\x8c\xe9la\xbc\xe5\xca9\xdb\xa8\x16XBK\x84\x9a\xf67Gn\xeb(~\x19\x92 \xa6%*\xb2\x9cR\x96\xea\xc0l\x1aR\xa7;Y\x0fx\xfc\xf4I\x81AB\x952\xb0!', 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f00000002c0)='-\x1f\x05\xb2\f\xe9\x88@o(\xe8FQ\xddf\xe0\x80\x83:\xed\x01\xce\xb3\xba2\x89:\f\xb4=\x7f\xf2\xad\x90O\xb95\x95\x02Y\xef\x02\xc3\xb8\x01@\x82I\x8c\xb5\x82\xd4\xa0\xce\xddm\x9e\xe1\x0e}\x99\xe3\xd1\xa6\xd1\x83\xf0(u\xfd{S(\x83\xc5\x15\x1c\xfb', 0x6e93ebbbcc0884f2, 0x4, &(0x7f0000664fc0)={0x7fff, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000500), &(0x7f0000000280)) r7 = socket(0x40000000e, 0x1, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r8 = socket$inet(0x10, 0x3, 0x1) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) semget$private(0x0, 0x3, 0x690) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x20000, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000380)='vxcan1\x00', 0x10) mq_open(&(0x7f00000000c0)='/dev/ppp\x00', 0x80, 0x80, &(0x7f0000000100)={0x2, 0x5, 0x8, 0x4d, 0x20, 0x5, 0x9, 0x3ff}) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r10, 0x89e5, 0x0) 12:37:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64MMAP\x00', &(0x7f0000000400)='rr\x00', 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x210400) openat$cgroup_procs(r4, &(0x7f00000005c0)='cgroup.procs\x00\xc5\xe8\xf0\xd2\xd7D\x9c\x10\xeb\x97\x98\xd2\x93\x81\x1f\v\x01\xcc\xeaM\x16\xf6\x00y\xdf\xc3\xd7P\xd6A/1\xc1\xcb\xaa\x9e9\x88\xffb\xb2\xda[\xde\xaa\xee\xcc\x7f\vw\b\x9d0\xac\xf2\x86\xdb\xe5\xa6\x80\x0f\xa0|\xcf\x03\xdd\xf8\xc7\xd2\xa0}0\x18\xeb\xbd\xcf\xc4\xd7{\xdc\xb6\xe5\xb5\fM\xc0e\xe7\xcd\x1a\x83\x8cq%\x01q\xd9m`3\xb7J\xfd\xc3\xf7\x8c\xe9la\xbc\xe5\xca9\xdb\xa8\x16XBK\x84\x9a\xf67Gn\xeb(~\x19\x92 \xa6%*\xb2\x9cR\x96\xea\xc0l\x1aR\xa7;Y\x0fx\xfc\xf4I\x81AB\x952\xb0!', 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f00000002c0)='-\x1f\x05\xb2\f\xe9\x88@o(\xe8FQ\xddf\xe0\x80\x83:\xed\x01\xce\xb3\xba2\x89:\f\xb4=\x7f\xf2\xad\x90O\xb95\x95\x02Y\xef\x02\xc3\xb8\x01@\x82I\x8c\xb5\x82\xd4\xa0\xce\xddm\x9e\xe1\x0e}\x99\xe3\xd1\xa6\xd1\x83\xf0(u\xfd{S(\x83\xc5\x15\x1c\xfb', 0x6e93ebbbcc0884f2, 0x4, &(0x7f0000664fc0)={0x7fff, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000500), &(0x7f0000000280)) r7 = socket(0x40000000e, 0x1, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r8 = socket$inet(0x10, 0x3, 0x1) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) semget$private(0x0, 0x3, 0x690) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x20000, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000380)='vxcan1\x00', 0x10) mq_open(&(0x7f00000000c0)='/dev/ppp\x00', 0x80, 0x80, &(0x7f0000000100)={0x2, 0x5, 0x8, 0x4d, 0x20, 0x5, 0x9, 0x3ff}) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r10, 0x89e5, 0x0) 12:37:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64MMAP\x00', &(0x7f0000000400)='rr\x00', 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x210400) openat$cgroup_procs(r4, &(0x7f00000005c0)='cgroup.procs\x00\xc5\xe8\xf0\xd2\xd7D\x9c\x10\xeb\x97\x98\xd2\x93\x81\x1f\v\x01\xcc\xeaM\x16\xf6\x00y\xdf\xc3\xd7P\xd6A/1\xc1\xcb\xaa\x9e9\x88\xffb\xb2\xda[\xde\xaa\xee\xcc\x7f\vw\b\x9d0\xac\xf2\x86\xdb\xe5\xa6\x80\x0f\xa0|\xcf\x03\xdd\xf8\xc7\xd2\xa0}0\x18\xeb\xbd\xcf\xc4\xd7{\xdc\xb6\xe5\xb5\fM\xc0e\xe7\xcd\x1a\x83\x8cq%\x01q\xd9m`3\xb7J\xfd\xc3\xf7\x8c\xe9la\xbc\xe5\xca9\xdb\xa8\x16XBK\x84\x9a\xf67Gn\xeb(~\x19\x92 \xa6%*\xb2\x9cR\x96\xea\xc0l\x1aR\xa7;Y\x0fx\xfc\xf4I\x81AB\x952\xb0!', 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f00000002c0)='-\x1f\x05\xb2\f\xe9\x88@o(\xe8FQ\xddf\xe0\x80\x83:\xed\x01\xce\xb3\xba2\x89:\f\xb4=\x7f\xf2\xad\x90O\xb95\x95\x02Y\xef\x02\xc3\xb8\x01@\x82I\x8c\xb5\x82\xd4\xa0\xce\xddm\x9e\xe1\x0e}\x99\xe3\xd1\xa6\xd1\x83\xf0(u\xfd{S(\x83\xc5\x15\x1c\xfb', 0x6e93ebbbcc0884f2, 0x4, &(0x7f0000664fc0)={0x7fff, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000500), &(0x7f0000000280)) r7 = socket(0x40000000e, 0x1, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r8 = socket$inet(0x10, 0x3, 0x1) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) semget$private(0x0, 0x3, 0x690) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x20000, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000380)='vxcan1\x00', 0x10) mq_open(&(0x7f00000000c0)='/dev/ppp\x00', 0x80, 0x80, &(0x7f0000000100)={0x2, 0x5, 0x8, 0x4d, 0x20, 0x5, 0x9, 0x3ff}) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r10, 0x89e5, 0x0) 12:37:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64MMAP\x00', &(0x7f0000000400)='rr\x00', 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x210400) openat$cgroup_procs(r4, &(0x7f00000005c0)='cgroup.procs\x00\xc5\xe8\xf0\xd2\xd7D\x9c\x10\xeb\x97\x98\xd2\x93\x81\x1f\v\x01\xcc\xeaM\x16\xf6\x00y\xdf\xc3\xd7P\xd6A/1\xc1\xcb\xaa\x9e9\x88\xffb\xb2\xda[\xde\xaa\xee\xcc\x7f\vw\b\x9d0\xac\xf2\x86\xdb\xe5\xa6\x80\x0f\xa0|\xcf\x03\xdd\xf8\xc7\xd2\xa0}0\x18\xeb\xbd\xcf\xc4\xd7{\xdc\xb6\xe5\xb5\fM\xc0e\xe7\xcd\x1a\x83\x8cq%\x01q\xd9m`3\xb7J\xfd\xc3\xf7\x8c\xe9la\xbc\xe5\xca9\xdb\xa8\x16XBK\x84\x9a\xf67Gn\xeb(~\x19\x92 \xa6%*\xb2\x9cR\x96\xea\xc0l\x1aR\xa7;Y\x0fx\xfc\xf4I\x81AB\x952\xb0!', 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f00000002c0)='-\x1f\x05\xb2\f\xe9\x88@o(\xe8FQ\xddf\xe0\x80\x83:\xed\x01\xce\xb3\xba2\x89:\f\xb4=\x7f\xf2\xad\x90O\xb95\x95\x02Y\xef\x02\xc3\xb8\x01@\x82I\x8c\xb5\x82\xd4\xa0\xce\xddm\x9e\xe1\x0e}\x99\xe3\xd1\xa6\xd1\x83\xf0(u\xfd{S(\x83\xc5\x15\x1c\xfb', 0x6e93ebbbcc0884f2, 0x4, &(0x7f0000664fc0)={0x7fff, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000500), &(0x7f0000000280)) r7 = socket(0x40000000e, 0x1, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r8 = socket$inet(0x10, 0x3, 0x1) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) semget$private(0x0, 0x3, 0x690) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x20000, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000380)='vxcan1\x00', 0x10) mq_open(&(0x7f00000000c0)='/dev/ppp\x00', 0x80, 0x80, &(0x7f0000000100)={0x2, 0x5, 0x8, 0x4d, 0x20, 0x5, 0x9, 0x3ff}) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r10, 0x89e5, 0x0) 12:37:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64MMAP\x00', &(0x7f0000000400)='rr\x00', 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x210400) openat$cgroup_procs(r4, &(0x7f00000005c0)='cgroup.procs\x00\xc5\xe8\xf0\xd2\xd7D\x9c\x10\xeb\x97\x98\xd2\x93\x81\x1f\v\x01\xcc\xeaM\x16\xf6\x00y\xdf\xc3\xd7P\xd6A/1\xc1\xcb\xaa\x9e9\x88\xffb\xb2\xda[\xde\xaa\xee\xcc\x7f\vw\b\x9d0\xac\xf2\x86\xdb\xe5\xa6\x80\x0f\xa0|\xcf\x03\xdd\xf8\xc7\xd2\xa0}0\x18\xeb\xbd\xcf\xc4\xd7{\xdc\xb6\xe5\xb5\fM\xc0e\xe7\xcd\x1a\x83\x8cq%\x01q\xd9m`3\xb7J\xfd\xc3\xf7\x8c\xe9la\xbc\xe5\xca9\xdb\xa8\x16XBK\x84\x9a\xf67Gn\xeb(~\x19\x92 \xa6%*\xb2\x9cR\x96\xea\xc0l\x1aR\xa7;Y\x0fx\xfc\xf4I\x81AB\x952\xb0!', 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f00000002c0)='-\x1f\x05\xb2\f\xe9\x88@o(\xe8FQ\xddf\xe0\x80\x83:\xed\x01\xce\xb3\xba2\x89:\f\xb4=\x7f\xf2\xad\x90O\xb95\x95\x02Y\xef\x02\xc3\xb8\x01@\x82I\x8c\xb5\x82\xd4\xa0\xce\xddm\x9e\xe1\x0e}\x99\xe3\xd1\xa6\xd1\x83\xf0(u\xfd{S(\x83\xc5\x15\x1c\xfb', 0x6e93ebbbcc0884f2, 0x4, &(0x7f0000664fc0)={0x7fff, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000500), &(0x7f0000000280)) r7 = socket(0x40000000e, 0x1, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r8 = socket$inet(0x10, 0x3, 0x1) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) semget$private(0x0, 0x3, 0x690) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x20000, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000380)='vxcan1\x00', 0x10) mq_open(&(0x7f00000000c0)='/dev/ppp\x00', 0x80, 0x80, &(0x7f0000000100)={0x2, 0x5, 0x8, 0x4d, 0x20, 0x5, 0x9, 0x3ff}) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r10, 0x89e5, 0x0) 12:37:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64MMAP\x00', &(0x7f0000000400)='rr\x00', 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x210400) openat$cgroup_procs(r4, &(0x7f00000005c0)='cgroup.procs\x00\xc5\xe8\xf0\xd2\xd7D\x9c\x10\xeb\x97\x98\xd2\x93\x81\x1f\v\x01\xcc\xeaM\x16\xf6\x00y\xdf\xc3\xd7P\xd6A/1\xc1\xcb\xaa\x9e9\x88\xffb\xb2\xda[\xde\xaa\xee\xcc\x7f\vw\b\x9d0\xac\xf2\x86\xdb\xe5\xa6\x80\x0f\xa0|\xcf\x03\xdd\xf8\xc7\xd2\xa0}0\x18\xeb\xbd\xcf\xc4\xd7{\xdc\xb6\xe5\xb5\fM\xc0e\xe7\xcd\x1a\x83\x8cq%\x01q\xd9m`3\xb7J\xfd\xc3\xf7\x8c\xe9la\xbc\xe5\xca9\xdb\xa8\x16XBK\x84\x9a\xf67Gn\xeb(~\x19\x92 \xa6%*\xb2\x9cR\x96\xea\xc0l\x1aR\xa7;Y\x0fx\xfc\xf4I\x81AB\x952\xb0!', 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f00000002c0)='-\x1f\x05\xb2\f\xe9\x88@o(\xe8FQ\xddf\xe0\x80\x83:\xed\x01\xce\xb3\xba2\x89:\f\xb4=\x7f\xf2\xad\x90O\xb95\x95\x02Y\xef\x02\xc3\xb8\x01@\x82I\x8c\xb5\x82\xd4\xa0\xce\xddm\x9e\xe1\x0e}\x99\xe3\xd1\xa6\xd1\x83\xf0(u\xfd{S(\x83\xc5\x15\x1c\xfb', 0x6e93ebbbcc0884f2, 0x4, &(0x7f0000664fc0)={0x7fff, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000500), &(0x7f0000000280)) r7 = socket(0x40000000e, 0x1, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r8 = socket$inet(0x10, 0x3, 0x1) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) semget$private(0x0, 0x3, 0x690) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x20000, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000380)='vxcan1\x00', 0x10) mq_open(&(0x7f00000000c0)='/dev/ppp\x00', 0x80, 0x80, &(0x7f0000000100)={0x2, 0x5, 0x8, 0x4d, 0x20, 0x5, 0x9, 0x3ff}) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r10, 0x89e5, 0x0) 12:37:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64MMAP\x00', &(0x7f0000000400)='rr\x00', 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x210400) openat$cgroup_procs(r4, &(0x7f00000005c0)='cgroup.procs\x00\xc5\xe8\xf0\xd2\xd7D\x9c\x10\xeb\x97\x98\xd2\x93\x81\x1f\v\x01\xcc\xeaM\x16\xf6\x00y\xdf\xc3\xd7P\xd6A/1\xc1\xcb\xaa\x9e9\x88\xffb\xb2\xda[\xde\xaa\xee\xcc\x7f\vw\b\x9d0\xac\xf2\x86\xdb\xe5\xa6\x80\x0f\xa0|\xcf\x03\xdd\xf8\xc7\xd2\xa0}0\x18\xeb\xbd\xcf\xc4\xd7{\xdc\xb6\xe5\xb5\fM\xc0e\xe7\xcd\x1a\x83\x8cq%\x01q\xd9m`3\xb7J\xfd\xc3\xf7\x8c\xe9la\xbc\xe5\xca9\xdb\xa8\x16XBK\x84\x9a\xf67Gn\xeb(~\x19\x92 \xa6%*\xb2\x9cR\x96\xea\xc0l\x1aR\xa7;Y\x0fx\xfc\xf4I\x81AB\x952\xb0!', 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f00000002c0)='-\x1f\x05\xb2\f\xe9\x88@o(\xe8FQ\xddf\xe0\x80\x83:\xed\x01\xce\xb3\xba2\x89:\f\xb4=\x7f\xf2\xad\x90O\xb95\x95\x02Y\xef\x02\xc3\xb8\x01@\x82I\x8c\xb5\x82\xd4\xa0\xce\xddm\x9e\xe1\x0e}\x99\xe3\xd1\xa6\xd1\x83\xf0(u\xfd{S(\x83\xc5\x15\x1c\xfb', 0x6e93ebbbcc0884f2, 0x4, &(0x7f0000664fc0)={0x7fff, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000500), &(0x7f0000000280)) r7 = socket(0x40000000e, 0x1, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r8 = socket$inet(0x10, 0x3, 0x1) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) semget$private(0x0, 0x3, 0x690) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x20000, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000380)='vxcan1\x00', 0x10) mq_open(&(0x7f00000000c0)='/dev/ppp\x00', 0x80, 0x80, &(0x7f0000000100)={0x2, 0x5, 0x8, 0x4d, 0x20, 0x5, 0x9, 0x3ff}) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r10, 0x89e5, 0x0) 12:37:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64MMAP\x00', &(0x7f0000000400)='rr\x00', 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x210400) openat$cgroup_procs(r4, &(0x7f00000005c0)='cgroup.procs\x00\xc5\xe8\xf0\xd2\xd7D\x9c\x10\xeb\x97\x98\xd2\x93\x81\x1f\v\x01\xcc\xeaM\x16\xf6\x00y\xdf\xc3\xd7P\xd6A/1\xc1\xcb\xaa\x9e9\x88\xffb\xb2\xda[\xde\xaa\xee\xcc\x7f\vw\b\x9d0\xac\xf2\x86\xdb\xe5\xa6\x80\x0f\xa0|\xcf\x03\xdd\xf8\xc7\xd2\xa0}0\x18\xeb\xbd\xcf\xc4\xd7{\xdc\xb6\xe5\xb5\fM\xc0e\xe7\xcd\x1a\x83\x8cq%\x01q\xd9m`3\xb7J\xfd\xc3\xf7\x8c\xe9la\xbc\xe5\xca9\xdb\xa8\x16XBK\x84\x9a\xf67Gn\xeb(~\x19\x92 \xa6%*\xb2\x9cR\x96\xea\xc0l\x1aR\xa7;Y\x0fx\xfc\xf4I\x81AB\x952\xb0!', 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f00000002c0)='-\x1f\x05\xb2\f\xe9\x88@o(\xe8FQ\xddf\xe0\x80\x83:\xed\x01\xce\xb3\xba2\x89:\f\xb4=\x7f\xf2\xad\x90O\xb95\x95\x02Y\xef\x02\xc3\xb8\x01@\x82I\x8c\xb5\x82\xd4\xa0\xce\xddm\x9e\xe1\x0e}\x99\xe3\xd1\xa6\xd1\x83\xf0(u\xfd{S(\x83\xc5\x15\x1c\xfb', 0x6e93ebbbcc0884f2, 0x4, &(0x7f0000664fc0)={0x7fff, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000500), &(0x7f0000000280)) r7 = socket(0x40000000e, 0x1, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r8 = socket$inet(0x10, 0x3, 0x1) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) semget$private(0x0, 0x3, 0x690) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x20000, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000380)='vxcan1\x00', 0x10) mq_open(&(0x7f00000000c0)='/dev/ppp\x00', 0x80, 0x80, &(0x7f0000000100)={0x2, 0x5, 0x8, 0x4d, 0x20, 0x5, 0x9, 0x3ff}) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r10, 0x89e5, 0x0) 12:37:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64MMAP\x00', &(0x7f0000000400)='rr\x00', 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x210400) openat$cgroup_procs(r4, &(0x7f00000005c0)='cgroup.procs\x00\xc5\xe8\xf0\xd2\xd7D\x9c\x10\xeb\x97\x98\xd2\x93\x81\x1f\v\x01\xcc\xeaM\x16\xf6\x00y\xdf\xc3\xd7P\xd6A/1\xc1\xcb\xaa\x9e9\x88\xffb\xb2\xda[\xde\xaa\xee\xcc\x7f\vw\b\x9d0\xac\xf2\x86\xdb\xe5\xa6\x80\x0f\xa0|\xcf\x03\xdd\xf8\xc7\xd2\xa0}0\x18\xeb\xbd\xcf\xc4\xd7{\xdc\xb6\xe5\xb5\fM\xc0e\xe7\xcd\x1a\x83\x8cq%\x01q\xd9m`3\xb7J\xfd\xc3\xf7\x8c\xe9la\xbc\xe5\xca9\xdb\xa8\x16XBK\x84\x9a\xf67Gn\xeb(~\x19\x92 \xa6%*\xb2\x9cR\x96\xea\xc0l\x1aR\xa7;Y\x0fx\xfc\xf4I\x81AB\x952\xb0!', 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f00000002c0)='-\x1f\x05\xb2\f\xe9\x88@o(\xe8FQ\xddf\xe0\x80\x83:\xed\x01\xce\xb3\xba2\x89:\f\xb4=\x7f\xf2\xad\x90O\xb95\x95\x02Y\xef\x02\xc3\xb8\x01@\x82I\x8c\xb5\x82\xd4\xa0\xce\xddm\x9e\xe1\x0e}\x99\xe3\xd1\xa6\xd1\x83\xf0(u\xfd{S(\x83\xc5\x15\x1c\xfb', 0x6e93ebbbcc0884f2, 0x4, &(0x7f0000664fc0)={0x7fff, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000500), &(0x7f0000000280)) r7 = socket(0x40000000e, 0x1, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r8 = socket$inet(0x10, 0x3, 0x1) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) semget$private(0x0, 0x3, 0x690) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x20000, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000380)='vxcan1\x00', 0x10) mq_open(&(0x7f00000000c0)='/dev/ppp\x00', 0x80, 0x80, &(0x7f0000000100)={0x2, 0x5, 0x8, 0x4d, 0x20, 0x5, 0x9, 0x3ff}) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r10, 0x89e5, 0x0) 12:37:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64MMAP\x00', &(0x7f0000000400)='rr\x00', 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x210400) openat$cgroup_procs(r4, &(0x7f00000005c0)='cgroup.procs\x00\xc5\xe8\xf0\xd2\xd7D\x9c\x10\xeb\x97\x98\xd2\x93\x81\x1f\v\x01\xcc\xeaM\x16\xf6\x00y\xdf\xc3\xd7P\xd6A/1\xc1\xcb\xaa\x9e9\x88\xffb\xb2\xda[\xde\xaa\xee\xcc\x7f\vw\b\x9d0\xac\xf2\x86\xdb\xe5\xa6\x80\x0f\xa0|\xcf\x03\xdd\xf8\xc7\xd2\xa0}0\x18\xeb\xbd\xcf\xc4\xd7{\xdc\xb6\xe5\xb5\fM\xc0e\xe7\xcd\x1a\x83\x8cq%\x01q\xd9m`3\xb7J\xfd\xc3\xf7\x8c\xe9la\xbc\xe5\xca9\xdb\xa8\x16XBK\x84\x9a\xf67Gn\xeb(~\x19\x92 \xa6%*\xb2\x9cR\x96\xea\xc0l\x1aR\xa7;Y\x0fx\xfc\xf4I\x81AB\x952\xb0!', 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f00000002c0)='-\x1f\x05\xb2\f\xe9\x88@o(\xe8FQ\xddf\xe0\x80\x83:\xed\x01\xce\xb3\xba2\x89:\f\xb4=\x7f\xf2\xad\x90O\xb95\x95\x02Y\xef\x02\xc3\xb8\x01@\x82I\x8c\xb5\x82\xd4\xa0\xce\xddm\x9e\xe1\x0e}\x99\xe3\xd1\xa6\xd1\x83\xf0(u\xfd{S(\x83\xc5\x15\x1c\xfb', 0x6e93ebbbcc0884f2, 0x4, &(0x7f0000664fc0)={0x7fff, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000500), &(0x7f0000000280)) r7 = socket(0x40000000e, 0x1, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r8 = socket$inet(0x10, 0x3, 0x1) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) semget$private(0x0, 0x3, 0x690) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x20000, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000380)='vxcan1\x00', 0x10) mq_open(&(0x7f00000000c0)='/dev/ppp\x00', 0x80, 0x80, &(0x7f0000000100)={0x2, 0x5, 0x8, 0x4d, 0x20, 0x5, 0x9, 0x3ff}) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r10, 0x89e5, 0x0) 12:37:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64MMAP\x00', &(0x7f0000000400)='rr\x00', 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x210400) openat$cgroup_procs(r4, &(0x7f00000005c0)='cgroup.procs\x00\xc5\xe8\xf0\xd2\xd7D\x9c\x10\xeb\x97\x98\xd2\x93\x81\x1f\v\x01\xcc\xeaM\x16\xf6\x00y\xdf\xc3\xd7P\xd6A/1\xc1\xcb\xaa\x9e9\x88\xffb\xb2\xda[\xde\xaa\xee\xcc\x7f\vw\b\x9d0\xac\xf2\x86\xdb\xe5\xa6\x80\x0f\xa0|\xcf\x03\xdd\xf8\xc7\xd2\xa0}0\x18\xeb\xbd\xcf\xc4\xd7{\xdc\xb6\xe5\xb5\fM\xc0e\xe7\xcd\x1a\x83\x8cq%\x01q\xd9m`3\xb7J\xfd\xc3\xf7\x8c\xe9la\xbc\xe5\xca9\xdb\xa8\x16XBK\x84\x9a\xf67Gn\xeb(~\x19\x92 \xa6%*\xb2\x9cR\x96\xea\xc0l\x1aR\xa7;Y\x0fx\xfc\xf4I\x81AB\x952\xb0!', 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f00000002c0)='-\x1f\x05\xb2\f\xe9\x88@o(\xe8FQ\xddf\xe0\x80\x83:\xed\x01\xce\xb3\xba2\x89:\f\xb4=\x7f\xf2\xad\x90O\xb95\x95\x02Y\xef\x02\xc3\xb8\x01@\x82I\x8c\xb5\x82\xd4\xa0\xce\xddm\x9e\xe1\x0e}\x99\xe3\xd1\xa6\xd1\x83\xf0(u\xfd{S(\x83\xc5\x15\x1c\xfb', 0x6e93ebbbcc0884f2, 0x4, &(0x7f0000664fc0)={0x7fff, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000500), &(0x7f0000000280)) r7 = socket(0x40000000e, 0x1, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r8 = socket$inet(0x10, 0x3, 0x1) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) semget$private(0x0, 0x3, 0x690) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x20000, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000380)='vxcan1\x00', 0x10) mq_open(&(0x7f00000000c0)='/dev/ppp\x00', 0x80, 0x80, &(0x7f0000000100)={0x2, 0x5, 0x8, 0x4d, 0x20, 0x5, 0x9, 0x3ff}) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r10, 0x89e5, 0x0) 12:37:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64MMAP\x00', &(0x7f0000000400)='rr\x00', 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x210400) openat$cgroup_procs(r4, &(0x7f00000005c0)='cgroup.procs\x00\xc5\xe8\xf0\xd2\xd7D\x9c\x10\xeb\x97\x98\xd2\x93\x81\x1f\v\x01\xcc\xeaM\x16\xf6\x00y\xdf\xc3\xd7P\xd6A/1\xc1\xcb\xaa\x9e9\x88\xffb\xb2\xda[\xde\xaa\xee\xcc\x7f\vw\b\x9d0\xac\xf2\x86\xdb\xe5\xa6\x80\x0f\xa0|\xcf\x03\xdd\xf8\xc7\xd2\xa0}0\x18\xeb\xbd\xcf\xc4\xd7{\xdc\xb6\xe5\xb5\fM\xc0e\xe7\xcd\x1a\x83\x8cq%\x01q\xd9m`3\xb7J\xfd\xc3\xf7\x8c\xe9la\xbc\xe5\xca9\xdb\xa8\x16XBK\x84\x9a\xf67Gn\xeb(~\x19\x92 \xa6%*\xb2\x9cR\x96\xea\xc0l\x1aR\xa7;Y\x0fx\xfc\xf4I\x81AB\x952\xb0!', 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f00000002c0)='-\x1f\x05\xb2\f\xe9\x88@o(\xe8FQ\xddf\xe0\x80\x83:\xed\x01\xce\xb3\xba2\x89:\f\xb4=\x7f\xf2\xad\x90O\xb95\x95\x02Y\xef\x02\xc3\xb8\x01@\x82I\x8c\xb5\x82\xd4\xa0\xce\xddm\x9e\xe1\x0e}\x99\xe3\xd1\xa6\xd1\x83\xf0(u\xfd{S(\x83\xc5\x15\x1c\xfb', 0x6e93ebbbcc0884f2, 0x4, &(0x7f0000664fc0)={0x7fff, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000500), &(0x7f0000000280)) r7 = socket(0x40000000e, 0x1, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r8 = socket$inet(0x10, 0x3, 0x1) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) semget$private(0x0, 0x3, 0x690) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x20000, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000380)='vxcan1\x00', 0x10) mq_open(&(0x7f00000000c0)='/dev/ppp\x00', 0x80, 0x80, &(0x7f0000000100)={0x2, 0x5, 0x8, 0x4d, 0x20, 0x5, 0x9, 0x3ff}) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r10, 0x89e5, 0x0) 12:37:08 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) getsockname$inet(r2, 0x0, 0x0) 12:37:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64MMAP\x00', &(0x7f0000000400)='rr\x00', 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x210400) openat$cgroup_procs(r4, &(0x7f00000005c0)='cgroup.procs\x00\xc5\xe8\xf0\xd2\xd7D\x9c\x10\xeb\x97\x98\xd2\x93\x81\x1f\v\x01\xcc\xeaM\x16\xf6\x00y\xdf\xc3\xd7P\xd6A/1\xc1\xcb\xaa\x9e9\x88\xffb\xb2\xda[\xde\xaa\xee\xcc\x7f\vw\b\x9d0\xac\xf2\x86\xdb\xe5\xa6\x80\x0f\xa0|\xcf\x03\xdd\xf8\xc7\xd2\xa0}0\x18\xeb\xbd\xcf\xc4\xd7{\xdc\xb6\xe5\xb5\fM\xc0e\xe7\xcd\x1a\x83\x8cq%\x01q\xd9m`3\xb7J\xfd\xc3\xf7\x8c\xe9la\xbc\xe5\xca9\xdb\xa8\x16XBK\x84\x9a\xf67Gn\xeb(~\x19\x92 \xa6%*\xb2\x9cR\x96\xea\xc0l\x1aR\xa7;Y\x0fx\xfc\xf4I\x81AB\x952\xb0!', 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f00000002c0)='-\x1f\x05\xb2\f\xe9\x88@o(\xe8FQ\xddf\xe0\x80\x83:\xed\x01\xce\xb3\xba2\x89:\f\xb4=\x7f\xf2\xad\x90O\xb95\x95\x02Y\xef\x02\xc3\xb8\x01@\x82I\x8c\xb5\x82\xd4\xa0\xce\xddm\x9e\xe1\x0e}\x99\xe3\xd1\xa6\xd1\x83\xf0(u\xfd{S(\x83\xc5\x15\x1c\xfb', 0x6e93ebbbcc0884f2, 0x4, &(0x7f0000664fc0)={0x7fff, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000500), &(0x7f0000000280)) r7 = socket(0x40000000e, 0x1, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r8 = socket$inet(0x10, 0x3, 0x1) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) semget$private(0x0, 0x3, 0x690) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x20000, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000380)='vxcan1\x00', 0x10) mq_open(&(0x7f00000000c0)='/dev/ppp\x00', 0x80, 0x80, &(0x7f0000000100)={0x2, 0x5, 0x8, 0x4d, 0x20, 0x5, 0x9, 0x3ff}) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r10, 0x89e5, 0x0) 12:37:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64MMAP\x00', &(0x7f0000000400)='rr\x00', 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x210400) openat$cgroup_procs(r4, &(0x7f00000005c0)='cgroup.procs\x00\xc5\xe8\xf0\xd2\xd7D\x9c\x10\xeb\x97\x98\xd2\x93\x81\x1f\v\x01\xcc\xeaM\x16\xf6\x00y\xdf\xc3\xd7P\xd6A/1\xc1\xcb\xaa\x9e9\x88\xffb\xb2\xda[\xde\xaa\xee\xcc\x7f\vw\b\x9d0\xac\xf2\x86\xdb\xe5\xa6\x80\x0f\xa0|\xcf\x03\xdd\xf8\xc7\xd2\xa0}0\x18\xeb\xbd\xcf\xc4\xd7{\xdc\xb6\xe5\xb5\fM\xc0e\xe7\xcd\x1a\x83\x8cq%\x01q\xd9m`3\xb7J\xfd\xc3\xf7\x8c\xe9la\xbc\xe5\xca9\xdb\xa8\x16XBK\x84\x9a\xf67Gn\xeb(~\x19\x92 \xa6%*\xb2\x9cR\x96\xea\xc0l\x1aR\xa7;Y\x0fx\xfc\xf4I\x81AB\x952\xb0!', 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f00000002c0)='-\x1f\x05\xb2\f\xe9\x88@o(\xe8FQ\xddf\xe0\x80\x83:\xed\x01\xce\xb3\xba2\x89:\f\xb4=\x7f\xf2\xad\x90O\xb95\x95\x02Y\xef\x02\xc3\xb8\x01@\x82I\x8c\xb5\x82\xd4\xa0\xce\xddm\x9e\xe1\x0e}\x99\xe3\xd1\xa6\xd1\x83\xf0(u\xfd{S(\x83\xc5\x15\x1c\xfb', 0x6e93ebbbcc0884f2, 0x4, &(0x7f0000664fc0)={0x7fff, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000500), &(0x7f0000000280)) r7 = socket(0x40000000e, 0x1, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r8 = socket$inet(0x10, 0x3, 0x1) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) semget$private(0x0, 0x3, 0x690) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x20000, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000380)='vxcan1\x00', 0x10) mq_open(&(0x7f00000000c0)='/dev/ppp\x00', 0x80, 0x80, &(0x7f0000000100)={0x2, 0x5, 0x8, 0x4d, 0x20, 0x5, 0x9, 0x3ff}) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r10, 0x89e5, 0x0) 12:37:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64MMAP\x00', &(0x7f0000000400)='rr\x00', 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x210400) openat$cgroup_procs(r4, &(0x7f00000005c0)='cgroup.procs\x00\xc5\xe8\xf0\xd2\xd7D\x9c\x10\xeb\x97\x98\xd2\x93\x81\x1f\v\x01\xcc\xeaM\x16\xf6\x00y\xdf\xc3\xd7P\xd6A/1\xc1\xcb\xaa\x9e9\x88\xffb\xb2\xda[\xde\xaa\xee\xcc\x7f\vw\b\x9d0\xac\xf2\x86\xdb\xe5\xa6\x80\x0f\xa0|\xcf\x03\xdd\xf8\xc7\xd2\xa0}0\x18\xeb\xbd\xcf\xc4\xd7{\xdc\xb6\xe5\xb5\fM\xc0e\xe7\xcd\x1a\x83\x8cq%\x01q\xd9m`3\xb7J\xfd\xc3\xf7\x8c\xe9la\xbc\xe5\xca9\xdb\xa8\x16XBK\x84\x9a\xf67Gn\xeb(~\x19\x92 \xa6%*\xb2\x9cR\x96\xea\xc0l\x1aR\xa7;Y\x0fx\xfc\xf4I\x81AB\x952\xb0!', 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f00000002c0)='-\x1f\x05\xb2\f\xe9\x88@o(\xe8FQ\xddf\xe0\x80\x83:\xed\x01\xce\xb3\xba2\x89:\f\xb4=\x7f\xf2\xad\x90O\xb95\x95\x02Y\xef\x02\xc3\xb8\x01@\x82I\x8c\xb5\x82\xd4\xa0\xce\xddm\x9e\xe1\x0e}\x99\xe3\xd1\xa6\xd1\x83\xf0(u\xfd{S(\x83\xc5\x15\x1c\xfb', 0x6e93ebbbcc0884f2, 0x4, &(0x7f0000664fc0)={0x7fff, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000500), &(0x7f0000000280)) r7 = socket(0x40000000e, 0x1, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r8 = socket$inet(0x10, 0x3, 0x1) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) semget$private(0x0, 0x3, 0x690) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x20000, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000380)='vxcan1\x00', 0x10) mq_open(&(0x7f00000000c0)='/dev/ppp\x00', 0x80, 0x80, &(0x7f0000000100)={0x2, 0x5, 0x8, 0x4d, 0x20, 0x5, 0x9, 0x3ff}) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r10, 0x89e5, 0x0) 12:37:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64MMAP\x00', &(0x7f0000000400)='rr\x00', 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x210400) openat$cgroup_procs(r4, &(0x7f00000005c0)='cgroup.procs\x00\xc5\xe8\xf0\xd2\xd7D\x9c\x10\xeb\x97\x98\xd2\x93\x81\x1f\v\x01\xcc\xeaM\x16\xf6\x00y\xdf\xc3\xd7P\xd6A/1\xc1\xcb\xaa\x9e9\x88\xffb\xb2\xda[\xde\xaa\xee\xcc\x7f\vw\b\x9d0\xac\xf2\x86\xdb\xe5\xa6\x80\x0f\xa0|\xcf\x03\xdd\xf8\xc7\xd2\xa0}0\x18\xeb\xbd\xcf\xc4\xd7{\xdc\xb6\xe5\xb5\fM\xc0e\xe7\xcd\x1a\x83\x8cq%\x01q\xd9m`3\xb7J\xfd\xc3\xf7\x8c\xe9la\xbc\xe5\xca9\xdb\xa8\x16XBK\x84\x9a\xf67Gn\xeb(~\x19\x92 \xa6%*\xb2\x9cR\x96\xea\xc0l\x1aR\xa7;Y\x0fx\xfc\xf4I\x81AB\x952\xb0!', 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f00000002c0)='-\x1f\x05\xb2\f\xe9\x88@o(\xe8FQ\xddf\xe0\x80\x83:\xed\x01\xce\xb3\xba2\x89:\f\xb4=\x7f\xf2\xad\x90O\xb95\x95\x02Y\xef\x02\xc3\xb8\x01@\x82I\x8c\xb5\x82\xd4\xa0\xce\xddm\x9e\xe1\x0e}\x99\xe3\xd1\xa6\xd1\x83\xf0(u\xfd{S(\x83\xc5\x15\x1c\xfb', 0x6e93ebbbcc0884f2, 0x4, &(0x7f0000664fc0)={0x7fff, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000500), &(0x7f0000000280)) r7 = socket(0x40000000e, 0x1, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r8 = socket$inet(0x10, 0x3, 0x1) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) semget$private(0x0, 0x3, 0x690) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x20000, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000380)='vxcan1\x00', 0x10) mq_open(&(0x7f00000000c0)='/dev/ppp\x00', 0x80, 0x80, &(0x7f0000000100)={0x2, 0x5, 0x8, 0x4d, 0x20, 0x5, 0x9, 0x3ff}) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r10, 0x89e5, 0x0) 12:37:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4", 0xc}], 0x1}, 0xc100) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x27d}], 0x1}, 0x0) 12:37:08 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000017c0)=0x800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 12:37:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4", 0xc}], 0x1}, 0xc100) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x27d}], 0x1}, 0x0) 12:37:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64MMAP\x00', &(0x7f0000000400)='rr\x00', 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x210400) openat$cgroup_procs(r4, &(0x7f00000005c0)='cgroup.procs\x00\xc5\xe8\xf0\xd2\xd7D\x9c\x10\xeb\x97\x98\xd2\x93\x81\x1f\v\x01\xcc\xeaM\x16\xf6\x00y\xdf\xc3\xd7P\xd6A/1\xc1\xcb\xaa\x9e9\x88\xffb\xb2\xda[\xde\xaa\xee\xcc\x7f\vw\b\x9d0\xac\xf2\x86\xdb\xe5\xa6\x80\x0f\xa0|\xcf\x03\xdd\xf8\xc7\xd2\xa0}0\x18\xeb\xbd\xcf\xc4\xd7{\xdc\xb6\xe5\xb5\fM\xc0e\xe7\xcd\x1a\x83\x8cq%\x01q\xd9m`3\xb7J\xfd\xc3\xf7\x8c\xe9la\xbc\xe5\xca9\xdb\xa8\x16XBK\x84\x9a\xf67Gn\xeb(~\x19\x92 \xa6%*\xb2\x9cR\x96\xea\xc0l\x1aR\xa7;Y\x0fx\xfc\xf4I\x81AB\x952\xb0!', 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f00000002c0)='-\x1f\x05\xb2\f\xe9\x88@o(\xe8FQ\xddf\xe0\x80\x83:\xed\x01\xce\xb3\xba2\x89:\f\xb4=\x7f\xf2\xad\x90O\xb95\x95\x02Y\xef\x02\xc3\xb8\x01@\x82I\x8c\xb5\x82\xd4\xa0\xce\xddm\x9e\xe1\x0e}\x99\xe3\xd1\xa6\xd1\x83\xf0(u\xfd{S(\x83\xc5\x15\x1c\xfb', 0x6e93ebbbcc0884f2, 0x4, &(0x7f0000664fc0)={0x7fff, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000500), &(0x7f0000000280)) r7 = socket(0x40000000e, 0x1, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r8 = socket$inet(0x10, 0x3, 0x1) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) semget$private(0x0, 0x3, 0x690) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x20000, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000380)='vxcan1\x00', 0x10) mq_open(&(0x7f00000000c0)='/dev/ppp\x00', 0x80, 0x80, &(0x7f0000000100)={0x2, 0x5, 0x8, 0x4d, 0x20, 0x5, 0x9, 0x3ff}) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r10, 0x89e5, 0x0) 12:37:08 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xa400295c) utime(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 12:37:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 12:37:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64MMAP\x00', &(0x7f0000000400)='rr\x00', 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x210400) openat$cgroup_procs(r4, &(0x7f00000005c0)='cgroup.procs\x00\xc5\xe8\xf0\xd2\xd7D\x9c\x10\xeb\x97\x98\xd2\x93\x81\x1f\v\x01\xcc\xeaM\x16\xf6\x00y\xdf\xc3\xd7P\xd6A/1\xc1\xcb\xaa\x9e9\x88\xffb\xb2\xda[\xde\xaa\xee\xcc\x7f\vw\b\x9d0\xac\xf2\x86\xdb\xe5\xa6\x80\x0f\xa0|\xcf\x03\xdd\xf8\xc7\xd2\xa0}0\x18\xeb\xbd\xcf\xc4\xd7{\xdc\xb6\xe5\xb5\fM\xc0e\xe7\xcd\x1a\x83\x8cq%\x01q\xd9m`3\xb7J\xfd\xc3\xf7\x8c\xe9la\xbc\xe5\xca9\xdb\xa8\x16XBK\x84\x9a\xf67Gn\xeb(~\x19\x92 \xa6%*\xb2\x9cR\x96\xea\xc0l\x1aR\xa7;Y\x0fx\xfc\xf4I\x81AB\x952\xb0!', 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f00000002c0)='-\x1f\x05\xb2\f\xe9\x88@o(\xe8FQ\xddf\xe0\x80\x83:\xed\x01\xce\xb3\xba2\x89:\f\xb4=\x7f\xf2\xad\x90O\xb95\x95\x02Y\xef\x02\xc3\xb8\x01@\x82I\x8c\xb5\x82\xd4\xa0\xce\xddm\x9e\xe1\x0e}\x99\xe3\xd1\xa6\xd1\x83\xf0(u\xfd{S(\x83\xc5\x15\x1c\xfb', 0x6e93ebbbcc0884f2, 0x4, &(0x7f0000664fc0)={0x7fff, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000500), &(0x7f0000000280)) r7 = socket(0x40000000e, 0x1, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r8 = socket$inet(0x10, 0x3, 0x1) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) semget$private(0x0, 0x3, 0x690) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x20000, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000380)='vxcan1\x00', 0x10) mq_open(&(0x7f00000000c0)='/dev/ppp\x00', 0x80, 0x80, &(0x7f0000000100)={0x2, 0x5, 0x8, 0x4d, 0x20, 0x5, 0x9, 0x3ff}) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r10, 0x89e5, 0x0) 12:37:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4", 0xc}], 0x1}, 0xc100) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x27d}], 0x1}, 0x0) 12:37:09 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xa400295c) utime(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 12:37:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4", 0xc}], 0x1}, 0xc100) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x27d}], 0x1}, 0x0) 12:37:09 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xa400295c) utime(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 12:37:09 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xa400295c) utime(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 12:37:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4040ae9e, &(0x7f00000000c0)) 12:37:09 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000017c0)=0x800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 12:37:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 12:37:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x100, 0x3ff, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 12:37:09 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xa400295c) utime(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 12:37:09 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xa400295c) utime(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 12:37:09 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000000009cbfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff6d6405000000000065040400010000000404000001000000b7050000000000006a0a80fe000000008500000053000000b70000000000000095000000000000004e6201363034fdb11716a08af339d1a1ee35fe2a3a255c33282044b324953c0a9fa9a84452569957c1002ed7d4d8e17f791f4798c8eb484de03352c69b3edff5be27765ba5f8f2879021c2ea53ea79acd7fb38fdf79f2be9087b7c4ae7dd5e4dee8851d40c617b58c8108ddf12dddd4bfc6a4dd35383561cbe0458f1f5b6beba510b4229b0d4b504516c4c3e5d1aa044d8d00728141cd67bcd68f253288e655c6b34e02e90637ef2912ba7de26ff2357ef17f95a25780c3a0578442926ef4e912f01a201e694e3806e8c8fe8b8091627fcb311a55a9875c606bda873a4bca7f6cd0c24d6e5e352655635a650a5a7ad0a7b1d7d10e14b1e2375f6f55b52028d758d2f7085054567383f309336c34c06e751f94655df5e7c30b609acbe29dc3e031d1164839c1d0a8a74c01fd7edac55c37c6315005cf47f48ada3a6087af06d14a0763b43b7"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000180)="c45c57ce395de5b2810f7d637a22", 0x0}, 0x28) 12:37:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x100, 0x3ff, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 12:37:09 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000180)="c45c57ce395de5b2810f7d637a22", 0x0}, 0x28) 12:37:09 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xa400295c) utime(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 12:37:09 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000180)="c45c57ce395de5b2810f7d637a22", 0x0}, 0x28) 12:37:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x100, 0x3ff, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 12:37:09 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000180)="c45c57ce395de5b2810f7d637a22", 0x0}, 0x28) 12:37:10 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000017c0)=0x800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 12:37:10 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000180)="c45c57ce395de5b2810f7d637a22", 0x0}, 0x28) 12:37:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 12:37:10 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000180)="c45c57ce395de5b2810f7d637a22", 0x0}, 0x28) 12:37:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x100, 0x3ff, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 12:37:10 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0xffffffffffffffff) ioctl$IMADDTIMER(r0, 0x80044941, &(0x7f0000000140)) 12:37:10 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) pwrite64(r0, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x82) 12:37:10 executing program 2: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x352, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x324, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) 12:37:10 executing program 5: syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) 12:37:10 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000180)="c45c57ce395de5b2810f7d637a22", 0x0}, 0x28) 12:37:10 executing program 5: syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) 12:37:10 executing program 2: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x352, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x324, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) 12:37:11 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000017c0)=0x800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 12:37:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 12:37:11 executing program 1: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x352, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x324, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) 12:37:11 executing program 5: syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) 12:37:11 executing program 2: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x352, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x324, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) 12:37:11 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) pwrite64(r0, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x82) 12:37:11 executing program 5: syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) 12:37:11 executing program 1: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x352, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x324, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) 12:37:11 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) pwrite64(r0, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x82) 12:37:11 executing program 2: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x352, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x324, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) 12:37:11 executing program 3: r0 = io_uring_setup(0xf43, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r0, 0x0, 0x0, 0x1, 0x0, 0x1dd) 12:37:11 executing program 1: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x352, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x324, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) 12:37:12 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) pwrite64(r0, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x82) 12:37:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)="7fe305", 0xfffffdf8}, {&(0x7f00000001c0)="5000500dca18ee6ffa21621fff88562551a1e6428421de4fccf8039dfe4b5c06be8e6061a37cd35f3fab3a3d8f23e4ca0015c90b6c650756ccc2b208e2372b51ad2ebfd57577627bbeb8ac0d5fa1649a164bd1d457ec7cb4b0066cb3", 0x5c}, {&(0x7f0000000240)="ab524e7a5011be07c61abf6b2ed20cbf9877", 0x12}, {&(0x7f0000000280)="b6e64ee0296406f0bff4ffe899dcbc327abfd7d222fa226b7d1d8add9a7cad1cd72c260150b69bcea3f27a1c056baecada7836370b419ddcaf630bba9cd16af872447c554c206e385fa2f25ccf4d9d17739abc", 0x53}, {&(0x7f0000000300)="48a5d9534dce365279dda84d64de5e8613ef532c805d062a3f7744fbface5422a2a8ecb0ba8f2d2e761f60579d3fed470bd9b9e5dadaf441c4a7aab3739757562c017000a381eaaf5c6c0344b5d63e9555e676d3df028a69189b0d8af642bd968b77007f78a851d0bab50970e89c59b33c5f0d59155baf25aee6d84bfb5553fa19f779f68b1ebacb98341662db7cabc268d2b72dc11d8531539dbdfb43c611e53d9e557672feb349ab29317760620f6235ca54418225b07371d035bb7e3d12f67d5c16cffd3b8fbc91a548c1d7a1a02d4933a3c1", 0xd4}], 0x5}], 0x1, 0x0) 12:37:12 executing program 3: r0 = io_uring_setup(0xf43, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r0, 0x0, 0x0, 0x1, 0x0, 0x1dd) 12:37:12 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x101}}, 0x10) 12:37:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@errors_ro_remount='errors=\no-remount'}]}) 12:37:12 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) pwrite64(r0, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x82) 12:37:12 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x2008000fffffffe) 12:37:12 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000424, 0x4) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xfec) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="c5"], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file1\x00') 12:37:12 executing program 3: r0 = io_uring_setup(0xf43, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r0, 0x0, 0x0, 0x1, 0x0, 0x1dd) 12:37:12 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000424, 0x4) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xfec) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="c5"], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file1\x00') 12:37:12 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000424, 0x4) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xfec) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="c5"], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file1\x00') 12:37:12 executing program 3: r0 = io_uring_setup(0xf43, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r0, 0x0, 0x0, 0x1, 0x0, 0x1dd) [ 672.122916][ T27] kauditd_printk_skb: 6 callbacks suppressed [ 672.122924][ T27] audit: type=1800 audit(1565527032.633:199): pid=23513 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="file0" dev="ramfs" ino=158324 res=0 12:37:12 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) pwrite64(r0, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x82) 12:37:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)="7fe305", 0xfffffdf8}, {&(0x7f00000001c0)="5000500dca18ee6ffa21621fff88562551a1e6428421de4fccf8039dfe4b5c06be8e6061a37cd35f3fab3a3d8f23e4ca0015c90b6c650756ccc2b208e2372b51ad2ebfd57577627bbeb8ac0d5fa1649a164bd1d457ec7cb4b0066cb3", 0x5c}, {&(0x7f0000000240)="ab524e7a5011be07c61abf6b2ed20cbf9877", 0x12}, {&(0x7f0000000280)="b6e64ee0296406f0bff4ffe899dcbc327abfd7d222fa226b7d1d8add9a7cad1cd72c260150b69bcea3f27a1c056baecada7836370b419ddcaf630bba9cd16af872447c554c206e385fa2f25ccf4d9d17739abc", 0x53}, {&(0x7f0000000300)="48a5d9534dce365279dda84d64de5e8613ef532c805d062a3f7744fbface5422a2a8ecb0ba8f2d2e761f60579d3fed470bd9b9e5dadaf441c4a7aab3739757562c017000a381eaaf5c6c0344b5d63e9555e676d3df028a69189b0d8af642bd968b77007f78a851d0bab50970e89c59b33c5f0d59155baf25aee6d84bfb5553fa19f779f68b1ebacb98341662db7cabc268d2b72dc11d8531539dbdfb43c611e53d9e557672feb349ab29317760620f6235ca54418225b07371d035bb7e3d12f67d5c16cffd3b8fbc91a548c1d7a1a02d4933a3c1", 0xd4}], 0x5}], 0x1, 0x0) 12:37:12 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000424, 0x4) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xfec) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="c5"], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file1\x00') 12:37:12 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cp92F\fu.\\\x96\xea\x83\xc0tat\x00', 0x275a, 0x0) 12:37:12 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x2008000fffffffe) 12:37:12 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) pwrite64(r0, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x82) 12:37:13 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cp92F\fu.\\\x96\xea\x83\xc0tat\x00', 0x275a, 0x0) 12:37:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @dev}}}, 0xe8) 12:37:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @dev}}}, 0xe8) 12:37:13 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cp92F\fu.\\\x96\xea\x83\xc0tat\x00', 0x275a, 0x0) 12:37:13 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x2008000fffffffe) 12:37:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @dev}}}, 0xe8) 12:37:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @dev}}}, 0xe8) 12:37:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)="7fe305", 0xfffffdf8}, {&(0x7f00000001c0)="5000500dca18ee6ffa21621fff88562551a1e6428421de4fccf8039dfe4b5c06be8e6061a37cd35f3fab3a3d8f23e4ca0015c90b6c650756ccc2b208e2372b51ad2ebfd57577627bbeb8ac0d5fa1649a164bd1d457ec7cb4b0066cb3", 0x5c}, {&(0x7f0000000240)="ab524e7a5011be07c61abf6b2ed20cbf9877", 0x12}, {&(0x7f0000000280)="b6e64ee0296406f0bff4ffe899dcbc327abfd7d222fa226b7d1d8add9a7cad1cd72c260150b69bcea3f27a1c056baecada7836370b419ddcaf630bba9cd16af872447c554c206e385fa2f25ccf4d9d17739abc", 0x53}, {&(0x7f0000000300)="48a5d9534dce365279dda84d64de5e8613ef532c805d062a3f7744fbface5422a2a8ecb0ba8f2d2e761f60579d3fed470bd9b9e5dadaf441c4a7aab3739757562c017000a381eaaf5c6c0344b5d63e9555e676d3df028a69189b0d8af642bd968b77007f78a851d0bab50970e89c59b33c5f0d59155baf25aee6d84bfb5553fa19f779f68b1ebacb98341662db7cabc268d2b72dc11d8531539dbdfb43c611e53d9e557672feb349ab29317760620f6235ca54418225b07371d035bb7e3d12f67d5c16cffd3b8fbc91a548c1d7a1a02d4933a3c1", 0xd4}], 0x5}], 0x1, 0x0) 12:37:13 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cp92F\fu.\\\x96\xea\x83\xc0tat\x00', 0x275a, 0x0) 12:37:13 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x2008000fffffffe) 12:37:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) 12:37:13 executing program 2: socket$kcm(0x2b, 0x4000000000001, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="18000000000007000010000000150000ec00000004"], 0x15}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$kcm(0xa, 0x5, 0x0) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) sendmsg$kcm(r3, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[{0x18, 0x1, 0x1, "ec"}], 0x18}, 0x0) close(r0) close(r1) 12:37:13 executing program 4: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 12:37:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000000)=0xbcc, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000100), 0x4) 12:37:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="6e61853167377400000100000000004300000000e4dbb77487e90104000000000040800000000000001b2300000503000018030000cc000000ac030000000000001004d1e030ebf97e6dd282e0f34f8dfac0dc1695c4d6004615ed54902b02b5b0e8c50a769a3a4a001004000210040002d32379b87c5ade6f27a603551ae6543351c2f2d3c00f3f72e211777424c9814f1f852110e5d4a50b060000006b63012812d04b000060aab341cfe8364422b866cd445d5d0f4d6715ba0859"], 0x1) 12:37:13 executing program 4: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 12:37:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c562c84ed7a80ffe0060f000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/96, 0x10000, 0x1000}, 0x18) recvmmsg(r2, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 12:37:13 executing program 2: socket$kcm(0x2b, 0x4000000000001, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="18000000000007000010000000150000ec00000004"], 0x15}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$kcm(0xa, 0x5, 0x0) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) sendmsg$kcm(r3, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[{0x18, 0x1, 0x1, "ec"}], 0x18}, 0x0) close(r0) close(r1) 12:37:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000000)=0xbcc, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000100), 0x4) 12:37:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)="7fe305", 0xfffffdf8}, {&(0x7f00000001c0)="5000500dca18ee6ffa21621fff88562551a1e6428421de4fccf8039dfe4b5c06be8e6061a37cd35f3fab3a3d8f23e4ca0015c90b6c650756ccc2b208e2372b51ad2ebfd57577627bbeb8ac0d5fa1649a164bd1d457ec7cb4b0066cb3", 0x5c}, {&(0x7f0000000240)="ab524e7a5011be07c61abf6b2ed20cbf9877", 0x12}, {&(0x7f0000000280)="b6e64ee0296406f0bff4ffe899dcbc327abfd7d222fa226b7d1d8add9a7cad1cd72c260150b69bcea3f27a1c056baecada7836370b419ddcaf630bba9cd16af872447c554c206e385fa2f25ccf4d9d17739abc", 0x53}, {&(0x7f0000000300)="48a5d9534dce365279dda84d64de5e8613ef532c805d062a3f7744fbface5422a2a8ecb0ba8f2d2e761f60579d3fed470bd9b9e5dadaf441c4a7aab3739757562c017000a381eaaf5c6c0344b5d63e9555e676d3df028a69189b0d8af642bd968b77007f78a851d0bab50970e89c59b33c5f0d59155baf25aee6d84bfb5553fa19f779f68b1ebacb98341662db7cabc268d2b72dc11d8531539dbdfb43c611e53d9e557672feb349ab29317760620f6235ca54418225b07371d035bb7e3d12f67d5c16cffd3b8fbc91a548c1d7a1a02d4933a3c1", 0xd4}], 0x5}], 0x1, 0x0) 12:37:14 executing program 2: socket$kcm(0x2b, 0x4000000000001, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="18000000000007000010000000150000ec00000004"], 0x15}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$kcm(0xa, 0x5, 0x0) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) sendmsg$kcm(r3, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[{0x18, 0x1, 0x1, "ec"}], 0x18}, 0x0) close(r0) close(r1) 12:37:14 executing program 4: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 12:37:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c562c84ed7a80ffe0060f000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/96, 0x10000, 0x1000}, 0x18) recvmmsg(r2, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 12:37:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="6e61853167377400000100000000004300000000e4dbb77487e90104000000000040800000000000001b2300000503000018030000cc000000ac030000000000001004d1e030ebf97e6dd282e0f34f8dfac0dc1695c4d6004615ed54902b02b5b0e8c50a769a3a4a001004000210040002d32379b87c5ade6f27a603551ae6543351c2f2d3c00f3f72e211777424c9814f1f852110e5d4a50b060000006b63012812d04b000060aab341cfe8364422b866cd445d5d0f4d6715ba0859"], 0x1) 12:37:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000000)=0xbcc, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000100), 0x4) 12:37:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000000)=0xbcc, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000100), 0x4) 12:37:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c562c84ed7a80ffe0060f000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/96, 0x10000, 0x1000}, 0x18) recvmmsg(r2, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 12:37:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="6e61853167377400000100000000004300000000e4dbb77487e90104000000000040800000000000001b2300000503000018030000cc000000ac030000000000001004d1e030ebf97e6dd282e0f34f8dfac0dc1695c4d6004615ed54902b02b5b0e8c50a769a3a4a001004000210040002d32379b87c5ade6f27a603551ae6543351c2f2d3c00f3f72e211777424c9814f1f852110e5d4a50b060000006b63012812d04b000060aab341cfe8364422b866cd445d5d0f4d6715ba0859"], 0x1) 12:37:14 executing program 4: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x14}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 12:37:14 executing program 2: socket$kcm(0x2b, 0x4000000000001, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="18000000000007000010000000150000ec00000004"], 0x15}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$kcm(0xa, 0x5, 0x0) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) sendmsg$kcm(r3, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[{0x18, 0x1, 0x1, "ec"}], 0x18}, 0x0) close(r0) close(r1) 12:37:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c562c84ed7a80ffe0060f000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/96, 0x10000, 0x1000}, 0x18) recvmmsg(r2, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 12:37:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c562c84ed7a80ffe0060f000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/96, 0x10000, 0x1000}, 0x18) recvmmsg(r2, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 12:37:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="6e61853167377400000100000000004300000000e4dbb77487e90104000000000040800000000000001b2300000503000018030000cc000000ac030000000000001004d1e030ebf97e6dd282e0f34f8dfac0dc1695c4d6004615ed54902b02b5b0e8c50a769a3a4a001004000210040002d32379b87c5ade6f27a603551ae6543351c2f2d3c00f3f72e211777424c9814f1f852110e5d4a50b060000006b63012812d04b000060aab341cfe8364422b866cd445d5d0f4d6715ba0859"], 0x1) 12:37:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c562c84ed7a80ffe0060f000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/96, 0x10000, 0x1000}, 0x18) recvmmsg(r2, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 12:37:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c562c84ed7a80ffe0060f000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/96, 0x10000, 0x1000}, 0x18) recvmmsg(r2, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 12:37:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000000)=0xbcc, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000100), 0x4) 12:37:14 executing program 0: socket$kcm(0x2b, 0x4000000000001, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="18000000000007000010000000150000ec00000004"], 0x15}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$kcm(0xa, 0x5, 0x0) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) sendmsg$kcm(r3, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[{0x18, 0x1, 0x1, "ec"}], 0x18}, 0x0) close(r0) close(r1) 12:37:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000000)=0xbcc, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000100), 0x4) 12:37:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c562c84ed7a80ffe0060f000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/96, 0x10000, 0x1000}, 0x18) recvmmsg(r2, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 12:37:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c562c84ed7a80ffe0060f000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/96, 0x10000, 0x1000}, 0x18) recvmmsg(r2, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 12:37:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x3, &(0x7f0000000040)=@framed={{0xffffffd5, 0xa, 0x0, 0x0, 0x0, 0x61, 0x10, 0x3c}}, &(0x7f0000000400)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1D\x90Cy\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00qV\xf5\x9d~\v\xd0\x01\xddnDc\x81\xce\x98pay\xfeE!W\xc6\x9e\x8d~\x98\xd1\x11\xee\xf9\x87\x15\x04\xd4\a\x05\x8dr\xdb\x06\xc4\\\x10\xb5PQ\xdb\xa8^\x13[\x15y^\xd1\xffq\xaaO!\xe1IB\x16\x94\xd7\xe7(<}r\x97\xc3,=\xf2\x7f\xe9F\xd6\b!\xb8H\x90c-\x9c\xa57\xc0\xb2vm\x18\xb5\xf9>\x10\xfb\xf3\xa3\xe9\xcd\xca\xc2\xfe\xcfh\x86\x99}\xeen\x1f\xaf\x9c\xf4_\f\x91\xc0\x89\x82<\x8bS|\\t\x16\xda.\x85\x88\xaf\xfe\x8a\'-\xdc\xcaZ\xc4\xd2\xc6\x12\x98\xa5\xdc\xcb\xdc\xe4\x84\xd7\xe9i_\xeb\xa0|\xda@e\xcd\xb8\x12s\xe59z\x81P0\xab\xf4$4\xb4\xc1yI\xc6eU\x92L\x94\xbdG_+\t\xcfp\x11\xa8\xabt\xad\x89\xef\xa9y\xe0\x89', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffa0008000, 0x0, 0x0, 0x0, 0x0, 0x2b1}, 0x28) 12:37:14 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000040607031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 12:37:14 executing program 0: socket$kcm(0x2b, 0x4000000000001, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="18000000000007000010000000150000ec00000004"], 0x15}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$kcm(0xa, 0x5, 0x0) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) sendmsg$kcm(r3, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[{0x18, 0x1, 0x1, "ec"}], 0x18}, 0x0) close(r0) close(r1) 12:37:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c562c84ed7a80ffe0060f000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/96, 0x10000, 0x1000}, 0x18) recvmmsg(r2, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 12:37:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000000)=0xbcc, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000100), 0x4) [ 673.994089][T23620] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 12:37:14 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000040607031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 12:37:14 executing program 3: syz_mount_image$minix(&(0x7f0000001640)='minix\x00', &(0x7f0000001680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:37:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x3, &(0x7f0000000040)=@framed={{0xffffffd5, 0xa, 0x0, 0x0, 0x0, 0x61, 0x10, 0x3c}}, &(0x7f0000000400)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1D\x90Cy\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00qV\xf5\x9d~\v\xd0\x01\xddnDc\x81\xce\x98pay\xfeE!W\xc6\x9e\x8d~\x98\xd1\x11\xee\xf9\x87\x15\x04\xd4\a\x05\x8dr\xdb\x06\xc4\\\x10\xb5PQ\xdb\xa8^\x13[\x15y^\xd1\xffq\xaaO!\xe1IB\x16\x94\xd7\xe7(<}r\x97\xc3,=\xf2\x7f\xe9F\xd6\b!\xb8H\x90c-\x9c\xa57\xc0\xb2vm\x18\xb5\xf9>\x10\xfb\xf3\xa3\xe9\xcd\xca\xc2\xfe\xcfh\x86\x99}\xeen\x1f\xaf\x9c\xf4_\f\x91\xc0\x89\x82<\x8bS|\\t\x16\xda.\x85\x88\xaf\xfe\x8a\'-\xdc\xcaZ\xc4\xd2\xc6\x12\x98\xa5\xdc\xcb\xdc\xe4\x84\xd7\xe9i_\xeb\xa0|\xda@e\xcd\xb8\x12s\xe59z\x81P0\xab\xf4$4\xb4\xc1yI\xc6eU\x92L\x94\xbdG_+\t\xcfp\x11\xa8\xabt\xad\x89\xef\xa9y\xe0\x89', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffa0008000, 0x0, 0x0, 0x0, 0x0, 0x2b1}, 0x28) 12:37:14 executing program 0: socket$kcm(0x2b, 0x4000000000001, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="18000000000007000010000000150000ec00000004"], 0x15}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$kcm(0xa, 0x5, 0x0) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) sendmsg$kcm(r3, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[{0x18, 0x1, 0x1, "ec"}], 0x18}, 0x0) close(r0) close(r1) 12:37:14 executing program 4: chmod(&(0x7f0000000380)='./bus/file0\x00', 0x0) 12:37:14 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getpeername(r0, 0x0, 0x0) 12:37:14 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 12:37:14 executing program 4: chmod(&(0x7f0000000380)='./bus/file0\x00', 0x0) 12:37:14 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000040607031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 674.144600][T23639] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 12:37:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x3, &(0x7f0000000040)=@framed={{0xffffffd5, 0xa, 0x0, 0x0, 0x0, 0x61, 0x10, 0x3c}}, &(0x7f0000000400)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1D\x90Cy\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00qV\xf5\x9d~\v\xd0\x01\xddnDc\x81\xce\x98pay\xfeE!W\xc6\x9e\x8d~\x98\xd1\x11\xee\xf9\x87\x15\x04\xd4\a\x05\x8dr\xdb\x06\xc4\\\x10\xb5PQ\xdb\xa8^\x13[\x15y^\xd1\xffq\xaaO!\xe1IB\x16\x94\xd7\xe7(<}r\x97\xc3,=\xf2\x7f\xe9F\xd6\b!\xb8H\x90c-\x9c\xa57\xc0\xb2vm\x18\xb5\xf9>\x10\xfb\xf3\xa3\xe9\xcd\xca\xc2\xfe\xcfh\x86\x99}\xeen\x1f\xaf\x9c\xf4_\f\x91\xc0\x89\x82<\x8bS|\\t\x16\xda.\x85\x88\xaf\xfe\x8a\'-\xdc\xcaZ\xc4\xd2\xc6\x12\x98\xa5\xdc\xcb\xdc\xe4\x84\xd7\xe9i_\xeb\xa0|\xda@e\xcd\xb8\x12s\xe59z\x81P0\xab\xf4$4\xb4\xc1yI\xc6eU\x92L\x94\xbdG_+\t\xcfp\x11\xa8\xabt\xad\x89\xef\xa9y\xe0\x89', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffa0008000, 0x0, 0x0, 0x0, 0x0, 0x2b1}, 0x28) 12:37:14 executing program 2: dup(0xffffffffffffff9c) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x285) 12:37:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$kcm(0x10, 0x10000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 12:37:14 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 12:37:14 executing program 4: chmod(&(0x7f0000000380)='./bus/file0\x00', 0x0) 12:37:14 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) [ 674.239684][T23648] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 12:37:14 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000040607031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 12:37:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$kcm(0x10, 0x10000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 12:37:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x3, &(0x7f0000000040)=@framed={{0xffffffd5, 0xa, 0x0, 0x0, 0x0, 0x61, 0x10, 0x3c}}, &(0x7f0000000400)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1D\x90Cy\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00qV\xf5\x9d~\v\xd0\x01\xddnDc\x81\xce\x98pay\xfeE!W\xc6\x9e\x8d~\x98\xd1\x11\xee\xf9\x87\x15\x04\xd4\a\x05\x8dr\xdb\x06\xc4\\\x10\xb5PQ\xdb\xa8^\x13[\x15y^\xd1\xffq\xaaO!\xe1IB\x16\x94\xd7\xe7(<}r\x97\xc3,=\xf2\x7f\xe9F\xd6\b!\xb8H\x90c-\x9c\xa57\xc0\xb2vm\x18\xb5\xf9>\x10\xfb\xf3\xa3\xe9\xcd\xca\xc2\xfe\xcfh\x86\x99}\xeen\x1f\xaf\x9c\xf4_\f\x91\xc0\x89\x82<\x8bS|\\t\x16\xda.\x85\x88\xaf\xfe\x8a\'-\xdc\xcaZ\xc4\xd2\xc6\x12\x98\xa5\xdc\xcb\xdc\xe4\x84\xd7\xe9i_\xeb\xa0|\xda@e\xcd\xb8\x12s\xe59z\x81P0\xab\xf4$4\xb4\xc1yI\xc6eU\x92L\x94\xbdG_+\t\xcfp\x11\xa8\xabt\xad\x89\xef\xa9y\xe0\x89', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffa0008000, 0x0, 0x0, 0x0, 0x0, 0x2b1}, 0x28) 12:37:14 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 12:37:14 executing program 4: chmod(&(0x7f0000000380)='./bus/file0\x00', 0x0) 12:37:14 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 12:37:14 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) [ 674.362644][T23666] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 12:37:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$kcm(0x10, 0x10000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 12:37:14 executing program 1: link(&(0x7f00000003c0)='./file1\x00', 0x0) syz_read_part_table(0x0, 0xaaaab89, &(0x7f0000000200)=[{&(0x7f0000000080)="020081ffffff01000000ff07000000000be5a94100000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 12:37:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$kcm(0x10, 0x10000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 12:37:14 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 12:37:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x2, 0x7, 0x5, 0x0, 0x0, 0x500], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0x3c, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff89, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 12:37:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$kcm(0x10, 0x10000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 12:37:15 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0xffffffffffffffd4, 0xc, 0xfffdc, [@struct]}}, 0x0, 0x100318}, 0x20) 12:37:15 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x14, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) close(0xffffffffffffffff) 12:37:15 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f0000000180)}], 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000340)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda32363ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x10a, 0x400}], 0x1, 0x0) 12:37:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$kcm(0x10, 0x10000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 12:37:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$kcm(0x10, 0x10000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 12:37:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x2, 0x7, 0x5, 0x0, 0x0, 0x500], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0x3c, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff89, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 12:37:15 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0xffffffffffffffd4, 0xc, 0xfffdc, [@struct]}}, 0x0, 0x100318}, 0x20) 12:37:15 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x14, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) close(0xffffffffffffffff) 12:37:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$TUNSETIFF(r0, 0x5452, &(0x7f00000000c0)={'nr0\x01\x00'}) dup2(r1, r0) 12:37:15 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0xffffffffffffffd4, 0xc, 0xfffdc, [@struct]}}, 0x0, 0x100318}, 0x20) 12:37:15 executing program 0: socket$inet_dccp(0x2, 0x6, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', 0x0, 0x0, 0x0) r0 = syz_open_dev$radio(0x0, 0x2, 0x2) syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x7) pipe(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000005) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x14) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x1d7) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000ea19ecd8d009f3162c", @ANYRES16=r3, @ANYBLOB="05002cbd7000fcdbdf2501000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 12:37:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$TUNSETIFF(r0, 0x5452, &(0x7f00000000c0)={'nr0\x01\x00'}) dup2(r1, r0) 12:37:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x2, 0x7, 0x5, 0x0, 0x0, 0x500], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0x3c, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff89, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 12:37:15 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x14, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) close(0xffffffffffffffff) 12:37:15 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f0000000180)}], 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000340)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda32363ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x10a, 0x400}], 0x1, 0x0) 12:37:15 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0xffffffffffffffd4, 0xc, 0xfffdc, [@struct]}}, 0x0, 0x100318}, 0x20) 12:37:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$TUNSETIFF(r0, 0x5452, &(0x7f00000000c0)={'nr0\x01\x00'}) dup2(r1, r0) 12:37:15 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x14, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) close(0xffffffffffffffff) 12:37:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x2, 0x7, 0x5, 0x0, 0x0, 0x500], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0x3c, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff89, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 12:37:15 executing program 0: socket$inet_dccp(0x2, 0x6, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', 0x0, 0x0, 0x0) r0 = syz_open_dev$radio(0x0, 0x2, 0x2) syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x7) pipe(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000005) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x14) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x1d7) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000ea19ecd8d009f3162c", @ANYRES16=r3, @ANYBLOB="05002cbd7000fcdbdf2501000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 12:37:15 executing program 3: socket$inet_dccp(0x2, 0x6, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', 0x0, 0x0, 0x0) r0 = syz_open_dev$radio(0x0, 0x2, 0x2) syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x7) pipe(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000005) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x14) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x1d7) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000ea19ecd8d009f3162c", @ANYRES16=r3, @ANYBLOB="05002cbd7000fcdbdf2501000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 12:37:15 executing program 2: socket$inet_dccp(0x2, 0x6, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', 0x0, 0x0, 0x0) r0 = syz_open_dev$radio(0x0, 0x2, 0x2) syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x7) pipe(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000005) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x14) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x1d7) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000ea19ecd8d009f3162c", @ANYRES16=r3, @ANYBLOB="05002cbd7000fcdbdf2501000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 12:37:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$TUNSETIFF(r0, 0x5452, &(0x7f00000000c0)={'nr0\x01\x00'}) dup2(r1, r0) 12:37:15 executing program 4: socket$inet_dccp(0x2, 0x6, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', 0x0, 0x0, 0x0) r0 = syz_open_dev$radio(0x0, 0x2, 0x2) syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x7) pipe(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000005) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x14) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x1d7) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000ea19ecd8d009f3162c", @ANYRES16=r3, @ANYBLOB="05002cbd7000fcdbdf2501000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 12:37:15 executing program 0: socket$inet_dccp(0x2, 0x6, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', 0x0, 0x0, 0x0) r0 = syz_open_dev$radio(0x0, 0x2, 0x2) syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x7) pipe(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000005) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x14) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x1d7) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000ea19ecd8d009f3162c", @ANYRES16=r3, @ANYBLOB="05002cbd7000fcdbdf2501000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 12:37:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) write$binfmt_misc(r3, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r3, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc018620b, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:37:15 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f0000000180)}], 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000340)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda32363ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x10a, 0x400}], 0x1, 0x0) 12:37:15 executing program 2: socket$inet_dccp(0x2, 0x6, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', 0x0, 0x0, 0x0) r0 = syz_open_dev$radio(0x0, 0x2, 0x2) syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x7) pipe(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000005) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x14) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x1d7) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000ea19ecd8d009f3162c", @ANYRES16=r3, @ANYBLOB="05002cbd7000fcdbdf2501000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 12:37:15 executing program 0: socket$inet_dccp(0x2, 0x6, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', 0x0, 0x0, 0x0) r0 = syz_open_dev$radio(0x0, 0x2, 0x2) syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x7) pipe(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000005) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x14) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x1d7) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000ea19ecd8d009f3162c", @ANYRES16=r3, @ANYBLOB="05002cbd7000fcdbdf2501000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 12:37:15 executing program 3: socket$inet_dccp(0x2, 0x6, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', 0x0, 0x0, 0x0) r0 = syz_open_dev$radio(0x0, 0x2, 0x2) syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x7) pipe(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000005) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x14) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x1d7) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000ea19ecd8d009f3162c", @ANYRES16=r3, @ANYBLOB="05002cbd7000fcdbdf2501000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 12:37:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x2}, 0x20) 12:37:15 executing program 4: socket$inet_dccp(0x2, 0x6, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', 0x0, 0x0, 0x0) r0 = syz_open_dev$radio(0x0, 0x2, 0x2) syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x7) pipe(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000005) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x14) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x1d7) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000ea19ecd8d009f3162c", @ANYRES16=r3, @ANYBLOB="05002cbd7000fcdbdf2501000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 12:37:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x2}, 0x20) 12:37:16 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 12:37:16 executing program 2: socket$inet_dccp(0x2, 0x6, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', 0x0, 0x0, 0x0) r0 = syz_open_dev$radio(0x0, 0x2, 0x2) syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x7) pipe(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000005) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x14) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x1d7) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000ea19ecd8d009f3162c", @ANYRES16=r3, @ANYBLOB="05002cbd7000fcdbdf2501000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 12:37:16 executing program 3: socket$inet_dccp(0x2, 0x6, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', 0x0, 0x0, 0x0) r0 = syz_open_dev$radio(0x0, 0x2, 0x2) syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x7) pipe(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000005) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x14) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x1d7) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000ea19ecd8d009f3162c", @ANYRES16=r3, @ANYBLOB="05002cbd7000fcdbdf2501000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 12:37:16 executing program 4: socket$inet_dccp(0x2, 0x6, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', 0x0, 0x0, 0x0) r0 = syz_open_dev$radio(0x0, 0x2, 0x2) syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x7) pipe(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000005) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x14) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x1d7) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000ea19ecd8d009f3162c", @ANYRES16=r3, @ANYBLOB="05002cbd7000fcdbdf2501000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 12:37:16 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 12:37:16 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f0000000180)}], 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000340)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda32363ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x10a, 0x400}], 0x1, 0x0) 12:37:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x2}, 0x20) 12:37:16 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 12:37:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x2}, 0x20) 12:37:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8}, {0x3, 0xffffffffd927d9bc, 0x0, 0x0, 0x0, 0x0, 0x62c, 0x3, 0x6, 0x0, 0x0, 0x0, 0x100000000}, {0x0, 0x0, 0x0, 0x6}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x8969, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:37:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@rand_addr="8222864f3be795c2fceb9a444ff984f7", @in6=@ipv4={[], [], @empty}}}, {{@in6=@empty}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0xe8) 12:37:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x24, &(0x7f0000000040), 0x4) 12:37:16 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000140)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) creat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) 12:37:16 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 12:37:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x24, &(0x7f0000000040), 0x4) 12:37:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@rand_addr="8222864f3be795c2fceb9a444ff984f7", @in6=@ipv4={[], [], @empty}}}, {{@in6=@empty}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0xe8) 12:37:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x13, 0x0, 0x0) 12:37:16 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f407000904241e000000ff15000000000000", 0x1e5) 12:37:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x24, &(0x7f0000000040), 0x4) 12:37:16 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000140)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) creat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) 12:37:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x13, 0x0, 0x0) 12:37:16 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000140)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) creat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) 12:37:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@rand_addr="8222864f3be795c2fceb9a444ff984f7", @in6=@ipv4={[], [], @empty}}}, {{@in6=@empty}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0xe8) 12:37:16 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f407000904241e000000ff15000000000000", 0x1e5) 12:37:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x24, &(0x7f0000000040), 0x4) 12:37:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x13, 0x0, 0x0) 12:37:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@rand_addr="8222864f3be795c2fceb9a444ff984f7", @in6=@ipv4={[], [], @empty}}}, {{@in6=@empty}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0xe8) 12:37:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x13, 0x0, 0x0) 12:37:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="8f6e", 0x2, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) 12:37:16 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f407000904241e000000ff15000000000000", 0x1e5) 12:37:17 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0xc0044dff, 0x0) 12:37:17 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000140)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) creat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) 12:37:17 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f407000904241e000000ff15000000000000", 0x1e5) 12:37:17 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000140)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) creat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) 12:37:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xa, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0xa0}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 12:37:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1e, 0x0, 0x0) 12:37:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="8f6e", 0x2, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) 12:37:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="8f6e", 0x2, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) 12:37:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xa, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0xa0}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 12:37:17 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000140)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) creat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) 12:37:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1e, 0x0, 0x0) 12:37:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xa, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0xa0}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 12:37:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1e, 0x0, 0x0) 12:37:17 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000140)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) creat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) 12:37:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="8f6e", 0x2, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) 12:37:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xa, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0xa0}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 12:37:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="8f6e", 0x2, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) 12:37:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1e, 0x0, 0x0) 12:37:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1e, 0x0, 0x0) 12:37:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="8f6e", 0x2, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) 12:37:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="8f6e", 0x2, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) 12:37:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1e, 0x0, 0x0) 12:37:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="8f6e", 0x2, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) 12:37:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="8f6e", 0x2, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) 12:37:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1e, 0x0, 0x0) 12:37:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="8f6e", 0x2, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) 12:37:17 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000009c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000a00)={0x6, @output}) 12:37:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)=0x19) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000280)) 12:37:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) 12:37:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="8f6e", 0x2, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) 12:37:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) accept4(r1, 0x0, 0x0, 0x0) 12:37:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e22, 0x0, @mcast2, 0x3}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, 0x0) 12:37:17 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000100)=0x101, 0x4) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 12:37:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ppoll(&(0x7f0000000200)=[{r1}], 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, 0x0, 0x0) 12:37:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) 12:37:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="8f6e", 0x2, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) 12:37:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e22, 0x0, @mcast2, 0x3}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, 0x0) 12:37:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) 12:37:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) 12:37:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e22, 0x0, @mcast2, 0x3}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, 0x0) 12:37:18 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000100)=0x101, 0x4) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 12:37:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="8f6e", 0x2, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) 12:37:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ppoll(&(0x7f0000000200)=[{r1}], 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, 0x0, 0x0) 12:37:18 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000100)=0x101, 0x4) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 12:37:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e22, 0x0, @mcast2, 0x3}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, 0x0) 12:37:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ppoll(&(0x7f0000000200)=[{r1}], 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, 0x0, 0x0) 12:37:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e22, 0x0, @mcast2, 0x3}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, 0x0) 12:37:18 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000100)=0x101, 0x4) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 12:37:18 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000100)=0x101, 0x4) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 12:37:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e22, 0x0, @mcast2, 0x3}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, 0x0) 12:37:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ppoll(&(0x7f0000000200)=[{r1}], 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, 0x0, 0x0) 12:37:18 executing program 1: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f00000000c0), 0x4) 12:37:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e22, 0x0, @mcast2, 0x3}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, 0x0) 12:37:18 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000100)=0x101, 0x4) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 12:37:18 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = dup2(r0, r0) getpeername$inet6(r1, 0x0, 0x0) 12:37:18 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000100)=0x101, 0x4) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 12:37:18 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0x7}, 0x7) 12:37:18 executing program 1: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f00000000c0), 0x4) 12:37:18 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9208) 12:37:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0xc) 12:37:18 executing program 1: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f00000000c0), 0x4) 12:37:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 12:37:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) connect$l2tp(0xffffffffffffffff, &(0x7f0000000600)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4e23, 0x0, @remote}}}, 0x3a) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6}, {0x82, 0x0, 0x0, 0x6}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:37:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80020d8c5603067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe80908000000f5dd000000100001000a0c1000418e00000004fcff", 0x58}], 0x1) 12:37:18 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000004c0)={0x1, @raw_data="1fcb46d02ab6c63c4e4d31327b3a75537c49b43893fc974900400000463f0437f7ffd8500d384ced6347be0711b5c9cc1bf51d241901c2c02cf411338e817d388054685cbb344a3e0244c4ef0915c7c51d07d272610817ba58559342ce7918de9a85638015aef9a5e3cd6a7c9367289b69f9d462ebe0785411a26cfb487d7bc2a5456cb92cfdad5d3c088a2861de26cdb810b47f7095d5b1a0cf189b5b2fc861f8104c4c07882c2e8345bea52167e2d4f9e707d8df10dfbc8b3f2de6d19f8cec666e98588ed484ee"}) 12:37:18 executing program 1: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f00000000c0), 0x4) 12:37:18 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 12:37:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 12:37:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0xc) 12:37:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0xc) 12:37:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0xa, 0x0, @broadcast}}}, &(0x7f0000000280)=0x98) 12:37:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1fb) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900efff07000000068100023b0509000200020100ff3fff58", 0x1f}], 0x1) 12:37:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 12:37:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0xc) 12:37:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1fb) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900efff07000000068100023b0509000200020100ff3fff58", 0x1f}], 0x1) 12:37:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0xa, 0x0, @broadcast}}}, &(0x7f0000000280)=0x98) 12:37:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0xc) 12:37:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) [ 678.272616][T23996] overlayfs: './file0' not a directory 12:37:18 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 12:37:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1fb) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900efff07000000068100023b0509000200020100ff3fff58", 0x1f}], 0x1) 12:37:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0xa, 0x0, @broadcast}}}, &(0x7f0000000280)=0x98) 12:37:18 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @local, 0x7}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 12:37:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0xc) 12:37:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0xc) 12:37:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0xa, 0x0, @broadcast}}}, &(0x7f0000000280)=0x98) 12:37:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x440002, 0x2}, 0x3c) 12:37:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1fb) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900efff07000000068100023b0509000200020100ff3fff58", 0x1f}], 0x1) [ 678.419814][T24012] overlayfs: './file0' not a directory [ 678.420693][T24016] Dead loop on virtual device ip6_vti0, fix it urgently! [ 678.454853][T24022] Dead loop on virtual device ip6_vti0, fix it urgently! 12:37:19 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 12:37:19 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 12:37:19 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @local, 0x7}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 12:37:19 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @local, 0x7}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 12:37:19 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 12:37:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x440002, 0x2}, 0x3c) [ 678.557787][T24034] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 678.586403][T24037] overlayfs: './file0' not a directory [ 678.591130][T24039] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 12:37:19 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 12:37:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x440002, 0x2}, 0x3c) 12:37:19 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 12:37:19 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @local, 0x7}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) [ 678.606581][T24033] Dead loop on virtual device ip6_vti0, fix it urgently! [ 678.615532][T24036] Dead loop on virtual device ip6_vti0, fix it urgently! 12:37:19 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 12:37:19 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @local, 0x7}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) [ 678.679418][T24046] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 678.701489][T24049] overlayfs: './file0' not a directory 12:37:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x440002, 0x2}, 0x3c) 12:37:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) 12:37:19 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 12:37:19 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @local, 0x7}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 12:37:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) [ 678.730287][T24052] Dead loop on virtual device ip6_vti0, fix it urgently! [ 678.737963][T24055] Dead loop on virtual device ip6_vti0, fix it urgently! 12:37:19 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @local, 0x7}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) [ 678.796099][T24060] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 678.813675][T24065] Dead loop on virtual device ip6_vti0, fix it urgently! 12:37:19 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 12:37:19 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 12:37:19 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) [ 678.902955][T24070] Dead loop on virtual device ip6_vti0, fix it urgently! 12:37:19 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) [ 679.014597][T24078] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 12:37:19 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 12:37:19 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 12:37:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) 12:37:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) 12:37:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 12:37:19 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 12:37:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) 12:37:19 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 12:37:19 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 12:37:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) 12:37:19 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 12:37:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 12:37:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) 12:37:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 12:37:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 12:37:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 12:37:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 12:37:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 12:37:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) 12:37:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 12:37:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 12:37:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 12:37:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 12:37:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 12:37:21 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f00000003c0)=""/28, 0xfffffefa) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x201000000bf, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0505350, &(0x7f0000000280)={0x641, 0x0, 'client1\x00', 0x0, "0fdc514318823f3a", "7de5b94f1321e261037d38ab6a7a857a6d8fe18bd395c6adef531ebf1ef7a2b8"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc08c5335, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 12:37:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 12:37:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7f, 0x0, [0x587], [0xc1]}) 12:37:21 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffffffffffffff53, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x28}}], 0x1, 0xc000) 12:37:21 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20101, 0x0) 12:37:21 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffffffffffffff53, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x28}}], 0x1, 0xc000) 12:37:21 executing program 2: setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) dup3(r0, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)) 12:37:21 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffffffffffffff53, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x28}}], 0x1, 0xc000) 12:37:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 12:37:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!L\x01\x00', @ifru_names='bond_slave_1\x00'}) 12:37:21 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffffffffffffff53, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x28}}], 0x1, 0xc000) 12:37:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={':\xc0\xb4%\x00\x00\x00rJ\x14\xb8\x00', 0x2001}) 12:37:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 12:37:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 12:37:21 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) unshare(0x2000400) fcntl$setflags(r0, 0x2, 0x1) 12:37:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x300036, &(0x7f0000000000)={@local, @empty=[0x3], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300004, 0x2f, 0x0, @ipv4={[0x300002], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 681.340569][T24187] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 681.361285][T24187] bond0: (slave bond_slave_1): Releasing backup interface 12:37:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000c80)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@rthdr={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev]}}}], 0x38}}], 0x2, 0x0) 12:37:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 12:37:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!L\x01\x00', @ifru_names='bond_slave_1\x00'}) 12:37:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000c80)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@rthdr={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev]}}}], 0x38}}], 0x2, 0x0) [ 681.473428][T24193] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 681.660722][T24210] bond0: (slave bond_slave_1): Releasing backup interface [ 681.742242][T24211] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 12:37:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 12:37:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x300036, &(0x7f0000000000)={@local, @empty=[0x3], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300004, 0x2f, 0x0, @ipv4={[0x300002], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 12:37:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 12:37:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000c80)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@rthdr={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev]}}}], 0x38}}], 0x2, 0x0) 12:37:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 12:37:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!L\x01\x00', @ifru_names='bond_slave_1\x00'}) 12:37:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000c80)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@rthdr={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev]}}}], 0x38}}], 0x2, 0x0) 12:37:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x300036, &(0x7f0000000000)={@local, @empty=[0x3], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300004, 0x2f, 0x0, @ipv4={[0x300002], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 682.201131][T24220] bond0: (slave bond_slave_1): Releasing backup interface 12:37:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 12:37:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 12:37:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 12:37:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 12:37:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 682.475023][T24224] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 12:37:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x300036, &(0x7f0000000000)={@local, @empty=[0x3], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300004, 0x2f, 0x0, @ipv4={[0x300002], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 12:37:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 12:37:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 12:37:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!L\x01\x00', @ifru_names='bond_slave_1\x00'}) 12:37:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x1, 0x0, 0x0}, 0x20) 12:37:23 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80002, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 12:37:23 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000001c0)={{0x0, 0x401}, {0xf, 0x8}}) 12:37:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x1, 0x0, 0x0}, 0x20) [ 682.735915][T24249] bond0: (slave bond_slave_1): Releasing backup interface 12:37:23 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:37:23 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[:].],0::0:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 12:37:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0xfffffffffffffff7) 12:37:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 12:37:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x1, 0x0, 0x0}, 0x20) 12:37:23 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000008c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000100)=""/156, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000080)=""/57, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f00000001c0)) 12:37:23 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[:].],0::0:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 682.855583][T24261] libceph: parse_ips bad ip '[:].],0::0' [ 682.868687][T24262] 9pnet: Insufficient options for proto=fd [ 682.930362][T24255] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 682.957757][T24274] libceph: parse_ips bad ip '[:].],0::0' 12:37:23 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[:].],0::0:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 12:37:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x1, 0x0, 0x0}, 0x20) 12:37:23 executing program 5: kexec_load(0x0, 0x0, 0x0, 0x0) 12:37:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xa1) 12:37:23 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) stat(0x0, 0x0) gettid() 12:37:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0xffffff93, 0x0, 0xffffffa0, 0x0, @tick, {}, {}, @quote}], 0xff33) 12:37:23 executing program 5: kexec_load(0x0, 0x0, 0x0, 0x0) 12:37:23 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0xa00, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000024000b04000000000200000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) 12:37:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f00003d4000/0x4000)=nil, 0x4000, 0x4, 0x0, 0x0, 0x0) [ 683.085594][T24283] libceph: parse_ips bad ip '[:].],0::0' 12:37:23 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) stat(0x0, 0x0) gettid() 12:37:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) stat(0x0, 0x0) gettid() 12:37:23 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[:].],0::0:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 12:37:23 executing program 5: kexec_load(0x0, 0x0, 0x0, 0x0) 12:37:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f00003d4000/0x4000)=nil, 0x4000, 0x4, 0x0, 0x0, 0x0) 12:37:23 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) stat(0x0, 0x0) gettid() 12:37:23 executing program 5: kexec_load(0x0, 0x0, 0x0, 0x0) 12:37:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) stat(0x0, 0x0) gettid() 12:37:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f00003d4000/0x4000)=nil, 0x4000, 0x4, 0x0, 0x0, 0x0) 12:37:23 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0xa00, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000024000b04000000000200000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) [ 683.240244][T24306] libceph: parse_ips bad ip '[:].],0::0' 12:37:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0xa00, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000024000b04000000000200000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) 12:37:23 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0xa00, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000024000b04000000000200000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) 12:37:23 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) stat(0x0, 0x0) gettid() 12:37:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) stat(0x0, 0x0) gettid() 12:37:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f00003d4000/0x4000)=nil, 0x4000, 0x4, 0x0, 0x0, 0x0) 12:37:23 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0xa00, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000024000b04000000000200000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) 12:37:23 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) stat(0x0, 0x0) gettid() 12:37:23 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x3e, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a", 0x0}, 0x28) 12:37:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0xa00, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000024000b04000000000200000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) 12:37:24 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) stat(0x0, 0x0) gettid() 12:37:24 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0xa00, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000024000b04000000000200000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) 12:37:24 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x3e, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a", 0x0}, 0x28) 12:37:24 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) stat(0x0, 0x0) gettid() 12:37:24 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0xa00, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000024000b04000000000200000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) 12:37:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0xa00, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000024000b04000000000200000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) 12:37:24 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x3e, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a", 0x0}, 0x28) 12:37:24 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x3e, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a", 0x0}, 0x28) 12:37:24 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0xa00, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000024000b04000000000200000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) 12:37:24 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x3e, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a", 0x0}, 0x28) 12:37:24 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x3e, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a", 0x0}, 0x28) 12:37:24 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0xa00, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000024000b04000000000200000000000000", @ANYRES32=r2, @ANYBLOB="00000000f1ff02000000ffff080001007366710048000200000000000010e104deccbbbde735b9a00000000000000000000000000033cc3598c9aa8178bdf1000000000000000000000000de7f4687000000000000000000000000009900007c24f1583940ea0e363002e94564838f54825863fe646c248656cb5d845549c5ceffcfeaab4260fca524afef20c0034fbd36262c964c61f3771603fd386dc70a77e574632bd950e808d63007d6c6683e251ac28f6b621f863af067671514a292528d7d2bef3b8444b64c875270810633f2eb7d7a89d0f3cf2074bb2e180772593cd728026dfe7b7bc2cbc705ed95700983ea22eefa47c53252758e28ba5302e15a86aff40a0cb6088e18f3326fa3a5dcd32cb951da688b87961591b4671e63cf37feaa14dd13da083df3ea04d386af1d7e"], 0x74}}, 0x0) 12:37:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002cc0)=[{{&(0x7f0000000380)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001900)=[@dstopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x43, {@loopback}}}], 0x40}}], 0x1, 0x0) 12:37:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 12:37:24 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0xa00, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000024000b04000000000200000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) 12:37:24 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0xa00, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000024000b04000000000200000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) 12:37:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002cc0)=[{{&(0x7f0000000380)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001900)=[@dstopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x43, {@loopback}}}], 0x40}}], 0x1, 0x0) 12:37:24 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x3e, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a", 0x0}, 0x28) 12:37:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002cc0)=[{{&(0x7f0000000380)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001900)=[@dstopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x43, {@loopback}}}], 0x40}}], 0x1, 0x0) 12:37:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b7000000a5517f5fbfa3000000000000620300ff28feffff720af0fff8ffffff71a4f0ff00000000b7060000000000016d400300000000006506000001ed000071187000000000006f440000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179b9e6a65c69911835f1b6a693172e61917adef6ee1c8a2b4f8ef1c30beca090f32010e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7794c847b489f5758b894d51606e6faf6b27aa14ddcc055462d728f72530d74459fd5bef2cf988594b1a6325aaf3efa05acc17ac6f87d29fc4936fa7721c939f510762cda602ac9f5fcaf2d717bcbc9d2864e919fe60ebe1d"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 12:37:24 executing program 1: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x300}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 12:37:24 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x141100, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000240)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d00f21f866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x78}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fsync(0xffffffffffffffff) openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:37:24 executing program 0: syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) 12:37:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") madvise(&(0x7f0000483000/0x2000)=nil, 0x2000, 0xf) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 12:37:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000400), 0xfffffffffffffef8, 0x0, 0x0, 0x22) recvmmsg(r1, &(0x7f0000006c40)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 12:37:24 executing program 0: munmap(&(0x7f0000552000/0x3000)=nil, 0x3000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 12:37:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002cc0)=[{{&(0x7f0000000380)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001900)=[@dstopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x43, {@loopback}}}], 0x40}}], 0x1, 0x0) 12:37:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b7000000a5517f5fbfa3000000000000620300ff28feffff720af0fff8ffffff71a4f0ff00000000b7060000000000016d400300000000006506000001ed000071187000000000006f440000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179b9e6a65c69911835f1b6a693172e61917adef6ee1c8a2b4f8ef1c30beca090f32010e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7794c847b489f5758b894d51606e6faf6b27aa14ddcc055462d728f72530d74459fd5bef2cf988594b1a6325aaf3efa05acc17ac6f87d29fc4936fa7721c939f510762cda602ac9f5fcaf2d717bcbc9d2864e919fe60ebe1d"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 12:37:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") madvise(&(0x7f0000483000/0x2000)=nil, 0x2000, 0xf) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 12:37:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 12:37:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") madvise(&(0x7f0000483000/0x2000)=nil, 0x2000, 0xf) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 12:37:24 executing program 0: munmap(&(0x7f0000552000/0x3000)=nil, 0x3000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 12:37:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000400), 0xfffffffffffffef8, 0x0, 0x0, 0x22) recvmmsg(r1, &(0x7f0000006c40)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 12:37:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}]}, 0x20}}, 0x0) 12:37:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") madvise(&(0x7f0000483000/0x2000)=nil, 0x2000, 0xf) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 12:37:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f2d1f0000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:37:24 executing program 0: munmap(&(0x7f0000552000/0x3000)=nil, 0x3000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 12:37:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") madvise(&(0x7f0000483000/0x2000)=nil, 0x2000, 0xf) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 12:37:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000400), 0xfffffffffffffef8, 0x0, 0x0, 0x22) recvmmsg(r1, &(0x7f0000006c40)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 12:37:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") madvise(&(0x7f0000483000/0x2000)=nil, 0x2000, 0xf) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 684.089324][T24414] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 684.117354][T24418] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 684.120141][T24420] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 12:37:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}]}, 0x20}}, 0x0) 12:37:24 executing program 0: munmap(&(0x7f0000552000/0x3000)=nil, 0x3000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 12:37:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000400), 0xfffffffffffffef8, 0x0, 0x0, 0x22) recvmmsg(r1, &(0x7f0000006c40)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 684.216249][T24429] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 12:37:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000380)=@allocspi={0xf8, 0x16, 0x21, 0x0, 0x0, {{{@in6=@mcast1, @in6=@mcast1}, {@in=@remote, 0x0, 0x33}, @in=@multicast2, {}, {}, {}, 0x70bd2d}}}, 0xf8}}, 0x0) 12:37:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x401000000801, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x8000fffffffe) 12:37:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") madvise(&(0x7f0000483000/0x2000)=nil, 0x2000, 0xf) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 12:37:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}]}, 0x20}}, 0x0) 12:37:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x6c}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 12:37:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f2d1f0000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:37:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x6c}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 12:37:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000380)=@allocspi={0xf8, 0x16, 0x21, 0x0, 0x0, {{{@in6=@mcast1, @in6=@mcast1}, {@in=@remote, 0x0, 0x33}, @in=@multicast2, {}, {}, {}, 0x70bd2d}}}, 0xf8}}, 0x0) 12:37:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}]}, 0x20}}, 0x0) 12:37:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a91", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000004c00)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001340)="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", 0x329}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f00000020c0)=""/253, 0xfd}, {&(0x7f00000021c0)=""/238, 0xee}, {&(0x7f00000022c0)=""/188, 0xbc}, {&(0x7f0000002380)=""/121, 0x79}], 0x4}}, {{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000002540)=""/217, 0xd9}], 0x1}}], 0x2, 0x0, 0x0) [ 684.354478][T24445] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 684.393494][T24449] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:37:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x401000000801, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x8000fffffffe) 12:37:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f2d1f0000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:37:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x6c}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 12:37:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000380)=@allocspi={0xf8, 0x16, 0x21, 0x0, 0x0, {{{@in6=@mcast1, @in6=@mcast1}, {@in=@remote, 0x0, 0x33}, @in=@multicast2, {}, {}, {}, 0x70bd2d}}}, 0xf8}}, 0x0) [ 684.481961][T24459] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 684.512309][T24464] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:37:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x401000000801, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x8000fffffffe) 12:37:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f2d1f0000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:37:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x6c}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 12:37:25 executing program 5: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x14, 0x4, 0x200000004, 0xfff, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc}, 0x3c) 12:37:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000380)=@allocspi={0xf8, 0x16, 0x21, 0x0, 0x0, {{{@in6=@mcast1, @in6=@mcast1}, {@in=@remote, 0x0, 0x33}, @in=@multicast2, {}, {}, {}, 0x70bd2d}}}, 0xf8}}, 0x0) 12:37:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x401000000801, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 684.607734][T24477] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:37:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, 0x0, 0x0) 12:37:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x200, 0x4) write$binfmt_aout(r0, &(0x7f0000000c40), 0x20) 12:37:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 12:37:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x401000000801, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x8000fffffffe) 12:37:25 executing program 5: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x14, 0x4, 0x200000004, 0xfff, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc}, 0x3c) 12:37:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 12:37:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x200, 0x4) write$binfmt_aout(r0, &(0x7f0000000c40), 0x20) 12:37:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x200, 0x4) write$binfmt_aout(r0, &(0x7f0000000c40), 0x20) 12:37:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x401000000801, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x8000fffffffe) 12:37:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 12:37:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, 0x0, 0x0) 12:37:25 executing program 5: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x14, 0x4, 0x200000004, 0xfff, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc}, 0x3c) 12:37:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x200, 0x4) write$binfmt_aout(r0, &(0x7f0000000c40), 0x20) 12:37:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, 0x0, 0x0) 12:37:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 12:37:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x401000000801, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x8000fffffffe) 12:37:25 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup2(r1, r1) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, 0x0, &(0x7f0000000100)) 12:37:25 executing program 5: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x14, 0x4, 0x200000004, 0xfff, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc}, 0x3c) 12:37:25 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000280)={0x0, 0xe, 0x0, {0x0, @pix_mp}}) 12:37:25 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup2(r1, r1) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, 0x0, &(0x7f0000000100)) 12:37:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, 0x0, 0x0) 12:37:25 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f00000000c0)="1c0000001a009b8a14e5f407000904001e000000fe01000100000000", 0x1c) 12:37:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000840)={0x0, 0x0, 0x4}, 0x10) 12:37:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, 0x0, 0x0) 12:37:25 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup2(r1, r1) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, 0x0, &(0x7f0000000100)) 12:37:25 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x210282, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer\x00', 0x10001, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1}) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) kexec_load(0x0, 0x8, &(0x7f0000000cc0)=[{0x0, 0x0, 0x800}, {&(0x7f0000000780)="984ae03960489e9ba7cef02575b615835247639bdc8c1e815ccb61fac9a9f8b126139757402f9586850ccd5162418fe2a112377c47fd6a655fc672af3c3e37bd31f1b430bd00d8518cb97e9f8c2c3766f5392dd08153", 0x56, 0x2, 0x2}, {&(0x7f0000000800), 0x0, 0x28}, {&(0x7f0000000900)="6d3894b159b5f936746f52478c709862c079f7c93c7e026e6dc49001909e61f23b2b903ea6c5a75908ef69f4286a5e9a5985593b438b7c5b5528d26b6ff35373d1bcbad288f18803b77f9705c8bd18c9f6900fb6", 0x54, 0x3c}, {&(0x7f0000000140)="38964303e6386ce478e68844fe57f5ebcc99d260ee7c38436d49985fd6b435", 0x1f, 0x9, 0x401}, {&(0x7f0000000a00), 0x0, 0x0, 0x401}, {&(0x7f0000000a80), 0x0, 0x7, 0x9}, {0x0}], 0x0) sendfile(r0, r0, 0x0, 0x40fdf) timerfd_create(0x6, 0x80000) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) 12:37:25 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f00000000c0)="1c0000001a009b8a14e5f407000904001e000000fe01000100000000", 0x1c) 12:37:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000840)={0x0, 0x0, 0x4}, 0x10) 12:37:25 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x210282, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer\x00', 0x10001, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1}) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) kexec_load(0x0, 0x8, &(0x7f0000000cc0)=[{0x0, 0x0, 0x800}, {&(0x7f0000000780)="984ae03960489e9ba7cef02575b615835247639bdc8c1e815ccb61fac9a9f8b126139757402f9586850ccd5162418fe2a112377c47fd6a655fc672af3c3e37bd31f1b430bd00d8518cb97e9f8c2c3766f5392dd08153", 0x56, 0x2, 0x2}, {&(0x7f0000000800), 0x0, 0x28}, {&(0x7f0000000900)="6d3894b159b5f936746f52478c709862c079f7c93c7e026e6dc49001909e61f23b2b903ea6c5a75908ef69f4286a5e9a5985593b438b7c5b5528d26b6ff35373d1bcbad288f18803b77f9705c8bd18c9f6900fb6", 0x54, 0x3c}, {&(0x7f0000000140)="38964303e6386ce478e68844fe57f5ebcc99d260ee7c38436d49985fd6b435", 0x1f, 0x9, 0x401}, {&(0x7f0000000a00), 0x0, 0x0, 0x401}, {&(0x7f0000000a80), 0x0, 0x7, 0x9}, {0x0}], 0x0) sendfile(r0, r0, 0x0, 0x40fdf) timerfd_create(0x6, 0x80000) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) 12:37:25 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup2(r1, r1) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, 0x0, &(0x7f0000000100)) 12:37:25 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f00000000c0)="1c0000001a009b8a14e5f407000904001e000000fe01000100000000", 0x1c) 12:37:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, 0x0, 0x0) 12:37:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000840)={0x0, 0x0, 0x4}, 0x10) 12:37:25 executing program 1: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x210282, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer\x00', 0x10001, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1}) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) kexec_load(0x0, 0x8, &(0x7f0000000cc0)=[{0x0, 0x0, 0x800}, {&(0x7f0000000780)="984ae03960489e9ba7cef02575b615835247639bdc8c1e815ccb61fac9a9f8b126139757402f9586850ccd5162418fe2a112377c47fd6a655fc672af3c3e37bd31f1b430bd00d8518cb97e9f8c2c3766f5392dd08153", 0x56, 0x2, 0x2}, {&(0x7f0000000800), 0x0, 0x28}, {&(0x7f0000000900)="6d3894b159b5f936746f52478c709862c079f7c93c7e026e6dc49001909e61f23b2b903ea6c5a75908ef69f4286a5e9a5985593b438b7c5b5528d26b6ff35373d1bcbad288f18803b77f9705c8bd18c9f6900fb6", 0x54, 0x3c}, {&(0x7f0000000140)="38964303e6386ce478e68844fe57f5ebcc99d260ee7c38436d49985fd6b435", 0x1f, 0x9, 0x401}, {&(0x7f0000000a00), 0x0, 0x0, 0x401}, {&(0x7f0000000a80), 0x0, 0x7, 0x9}, {0x0}], 0x0) sendfile(r0, r0, 0x0, 0x40fdf) timerfd_create(0x6, 0x80000) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) 12:37:25 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x210282, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer\x00', 0x10001, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1}) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) kexec_load(0x0, 0x8, &(0x7f0000000cc0)=[{0x0, 0x0, 0x800}, {&(0x7f0000000780)="984ae03960489e9ba7cef02575b615835247639bdc8c1e815ccb61fac9a9f8b126139757402f9586850ccd5162418fe2a112377c47fd6a655fc672af3c3e37bd31f1b430bd00d8518cb97e9f8c2c3766f5392dd08153", 0x56, 0x2, 0x2}, {&(0x7f0000000800), 0x0, 0x28}, {&(0x7f0000000900)="6d3894b159b5f936746f52478c709862c079f7c93c7e026e6dc49001909e61f23b2b903ea6c5a75908ef69f4286a5e9a5985593b438b7c5b5528d26b6ff35373d1bcbad288f18803b77f9705c8bd18c9f6900fb6", 0x54, 0x3c}, {&(0x7f0000000140)="38964303e6386ce478e68844fe57f5ebcc99d260ee7c38436d49985fd6b435", 0x1f, 0x9, 0x401}, {&(0x7f0000000a00), 0x0, 0x0, 0x401}, {&(0x7f0000000a80), 0x0, 0x7, 0x9}, {0x0}], 0x0) sendfile(r0, r0, 0x0, 0x40fdf) timerfd_create(0x6, 0x80000) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) 12:37:26 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, 0x0, 0x0) 12:37:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000840)={0x0, 0x0, 0x4}, 0x10) 12:37:26 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f00000000c0)="1c0000001a009b8a14e5f407000904001e000000fe01000100000000", 0x1c) 12:37:26 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x210282, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer\x00', 0x10001, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1}) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) kexec_load(0x0, 0x8, &(0x7f0000000cc0)=[{0x0, 0x0, 0x800}, {&(0x7f0000000780)="984ae03960489e9ba7cef02575b615835247639bdc8c1e815ccb61fac9a9f8b126139757402f9586850ccd5162418fe2a112377c47fd6a655fc672af3c3e37bd31f1b430bd00d8518cb97e9f8c2c3766f5392dd08153", 0x56, 0x2, 0x2}, {&(0x7f0000000800), 0x0, 0x28}, {&(0x7f0000000900)="6d3894b159b5f936746f52478c709862c079f7c93c7e026e6dc49001909e61f23b2b903ea6c5a75908ef69f4286a5e9a5985593b438b7c5b5528d26b6ff35373d1bcbad288f18803b77f9705c8bd18c9f6900fb6", 0x54, 0x3c}, {&(0x7f0000000140)="38964303e6386ce478e68844fe57f5ebcc99d260ee7c38436d49985fd6b435", 0x1f, 0x9, 0x401}, {&(0x7f0000000a00), 0x0, 0x0, 0x401}, {&(0x7f0000000a80), 0x0, 0x7, 0x9}, {0x0}], 0x0) sendfile(r0, r0, 0x0, 0x40fdf) timerfd_create(0x6, 0x80000) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) 12:37:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:37:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000180)={@empty}, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote, r2}, 0x14) 12:37:26 executing program 1: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x210282, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer\x00', 0x10001, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1}) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) kexec_load(0x0, 0x8, &(0x7f0000000cc0)=[{0x0, 0x0, 0x800}, {&(0x7f0000000780)="984ae03960489e9ba7cef02575b615835247639bdc8c1e815ccb61fac9a9f8b126139757402f9586850ccd5162418fe2a112377c47fd6a655fc672af3c3e37bd31f1b430bd00d8518cb97e9f8c2c3766f5392dd08153", 0x56, 0x2, 0x2}, {&(0x7f0000000800), 0x0, 0x28}, {&(0x7f0000000900)="6d3894b159b5f936746f52478c709862c079f7c93c7e026e6dc49001909e61f23b2b903ea6c5a75908ef69f4286a5e9a5985593b438b7c5b5528d26b6ff35373d1bcbad288f18803b77f9705c8bd18c9f6900fb6", 0x54, 0x3c}, {&(0x7f0000000140)="38964303e6386ce478e68844fe57f5ebcc99d260ee7c38436d49985fd6b435", 0x1f, 0x9, 0x401}, {&(0x7f0000000a00), 0x0, 0x0, 0x401}, {&(0x7f0000000a80), 0x0, 0x7, 0x9}, {0x0}], 0x0) sendfile(r0, r0, 0x0, 0x40fdf) timerfd_create(0x6, 0x80000) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) 12:37:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, 0x98) 12:37:26 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="085f7300b592196e24533c31f005e22dd751d6974f6dca86da95f3fbcafb95df18228e84fd"], 0x25) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000d5dff4)) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) 12:37:26 executing program 1: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x210282, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer\x00', 0x10001, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1}) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) kexec_load(0x0, 0x8, &(0x7f0000000cc0)=[{0x0, 0x0, 0x800}, {&(0x7f0000000780)="984ae03960489e9ba7cef02575b615835247639bdc8c1e815ccb61fac9a9f8b126139757402f9586850ccd5162418fe2a112377c47fd6a655fc672af3c3e37bd31f1b430bd00d8518cb97e9f8c2c3766f5392dd08153", 0x56, 0x2, 0x2}, {&(0x7f0000000800), 0x0, 0x28}, {&(0x7f0000000900)="6d3894b159b5f936746f52478c709862c079f7c93c7e026e6dc49001909e61f23b2b903ea6c5a75908ef69f4286a5e9a5985593b438b7c5b5528d26b6ff35373d1bcbad288f18803b77f9705c8bd18c9f6900fb6", 0x54, 0x3c}, {&(0x7f0000000140)="38964303e6386ce478e68844fe57f5ebcc99d260ee7c38436d49985fd6b435", 0x1f, 0x9, 0x401}, {&(0x7f0000000a00), 0x0, 0x0, 0x401}, {&(0x7f0000000a80), 0x0, 0x7, 0x9}, {0x0}], 0x0) sendfile(r0, r0, 0x0, 0x40fdf) timerfd_create(0x6, 0x80000) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) 12:37:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @rand_addr="1d3bc6151f6b0621fddaf56735b5b1a6"}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x66, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={r1}, 0x14) 12:37:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x1, 0x0, &(0x7f0000000080)) 12:37:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000180)={@empty}, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote, r2}, 0x14) 12:37:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, 0x98) 12:37:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @rand_addr="1d3bc6151f6b0621fddaf56735b5b1a6"}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x66, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={r1}, 0x14) 12:37:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, 0x98) 12:37:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @rand_addr="1d3bc6151f6b0621fddaf56735b5b1a6"}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x66, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={r1}, 0x14) 12:37:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @rand_addr="1d3bc6151f6b0621fddaf56735b5b1a6"}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x66, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={r1}, 0x14) 12:37:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x1, 0x0, &(0x7f0000000080)) 12:37:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000180)={@empty}, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote, r2}, 0x14) 12:37:27 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="085f7300b592196e24533c31f005e22dd751d6974f6dca86da95f3fbcafb95df18228e84fd"], 0x25) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000d5dff4)) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) 12:37:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, 0x98) 12:37:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @rand_addr="1d3bc6151f6b0621fddaf56735b5b1a6"}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x66, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={r1}, 0x14) 12:37:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @rand_addr="1d3bc6151f6b0621fddaf56735b5b1a6"}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x66, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={r1}, 0x14) 12:37:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x1, 0x0, &(0x7f0000000080)) 12:37:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000180)={@empty}, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote, r2}, 0x14) 12:37:27 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="085f7300b592196e24533c31f005e22dd751d6974f6dca86da95f3fbcafb95df18228e84fd"], 0x25) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000d5dff4)) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) 12:37:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @rand_addr="1d3bc6151f6b0621fddaf56735b5b1a6"}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x66, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={r1}, 0x14) 12:37:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000180)={@empty}, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote, r2}, 0x14) 12:37:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x1, 0x0, &(0x7f0000000080)) 12:37:27 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0xd, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa8}}, 0x0) 12:37:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000180)={@empty}, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote, r2}, 0x14) 12:37:28 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="085f7300b592196e24533c31f005e22dd751d6974f6dca86da95f3fbcafb95df18228e84fd"], 0x25) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000d5dff4)) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) 12:37:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000200), 0x400000000000084, 0x0) 12:37:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC]) 12:37:28 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0xd, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa8}}, 0x0) 12:37:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000180)={@empty}, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote, r2}, 0x14) 12:37:28 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="085f7300b592196e24533c31f005e22dd751d6974f6dca86da95f3fbcafb95df18228e84fd"], 0x25) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000d5dff4)) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) 12:37:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x1eac9be, 0x900) 12:37:28 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0xd, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa8}}, 0x0) 12:37:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC]) 12:37:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x1eac9be, 0x900) 12:37:28 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0xd, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa8}}, 0x0) 12:37:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC]) 12:37:28 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="085f7300b592196e24533c31f005e22dd751d6974f6dca86da95f3fbcafb95df18228e84fd"], 0x25) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000d5dff4)) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) 12:37:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x1eac9be, 0x900) 12:37:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC]) 12:37:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x1eac9be, 0x900) 12:37:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000200), 0x400000000000084, 0x0) 12:37:29 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="085f7300b592196e24533c31f005e22dd751d6974f6dca86da95f3fbcafb95df18228e84fd"], 0x25) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000d5dff4)) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) 12:37:29 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x1eac9be, 0x900) 12:37:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x1eac9be, 0x900) 12:37:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000200), 0x400000000000084, 0x0) 12:37:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x1eac9be, 0x900) 12:37:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000200), 0x400000000000084, 0x0) 12:37:29 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x8008af00, &(0x7f0000000080)) 12:37:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000200), 0x400000000000084, 0x0) 12:37:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000080)) 12:37:29 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000040)="423b91bf2981165c0606028a73a2", 0x0, 0x10000000000009d}, 0x28) 12:37:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000200), 0x400000000000084, 0x0) 12:37:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)="4c0000001300ff09ff1cfe956fa283b724a6008000000000000008000000150024001d001fc41180b598bc593ab6821148a730de33aa46ffecfde0258823dd8da49848c6cea97da172dcc121", 0x4c}], 0x1}, 0x0) 12:37:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000200), 0x400000000000084, 0x0) 12:37:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000040)="3a03000018002551075c0165ff0ffc02802000030011000500e1000c1e0307008000a000", 0x33a) 12:37:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) 12:37:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)="4c0000001300ff09ff1cfe956fa283b724a6008000000000000008000000150024001d001fc41180b598bc593ab6821148a730de33aa46ffecfde0258823dd8da49848c6cea97da172dcc121", 0x4c}], 0x1}, 0x0) 12:37:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000040)="3a03000018002551075c0165ff0ffc02802000030011000500e1000c1e0307008000a000", 0x33a) 12:37:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) 12:37:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) 12:37:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000200), 0x400000000000084, 0x0) 12:37:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000040)="3a03000018002551075c0165ff0ffc02802000030011000500e1000c1e0307008000a000", 0x33a) 12:37:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)="4c0000001300ff09ff1cfe956fa283b724a6008000000000000008000000150024001d001fc41180b598bc593ab6821148a730de33aa46ffecfde0258823dd8da49848c6cea97da172dcc121", 0x4c}], 0x1}, 0x0) 12:37:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) 12:37:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000200), 0x400000000000084, 0x0) 12:37:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000200), 0x400000000000084, 0x0) 12:37:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000040)="3a03000018002551075c0165ff0ffc02802000030011000500e1000c1e0307008000a000", 0x33a) 12:37:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000200"], 0x70ad) 12:37:30 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00148700fe8000000000000000000000000000aafe8000000000000000000000000000aa000001f4", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0) 12:37:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)="4c0000001300ff09ff1cfe956fa283b724a6008000000000000008000000150024001d001fc41180b598bc593ab6821148a730de33aa46ffecfde0258823dd8da49848c6cea97da172dcc121", 0x4c}], 0x1}, 0x0) 12:37:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x3f00000000000000, 0x43, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x5) 12:37:31 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00148700fe8000000000000000000000000000aafe8000000000000000000000000000aa000001f4", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0) 12:37:31 executing program 4: unshare(0x2040400) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f01546fabca1b4e7d06a6bd", 0x24}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000024c80)={0x0, 0x0, 0x0}, 0x0) 12:37:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x3f00000000000000, 0x43, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x5) 12:37:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x3f00000000000000, 0x43, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x5) 12:37:31 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00148700fe8000000000000000000000000000aafe8000000000000000000000000000aa000001f4", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0) 12:37:31 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001580)=ANY=[@ANYBLOB="83"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0xefffffffffffdffb) 12:37:31 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x1a, 0x0, 0x4, 0xb, 0xfffffffffffffffd}) 12:37:31 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00148700fe8000000000000000000000000000aafe8000000000000000000000000000aa000001f4", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0) 12:37:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x3f00000000000000, 0x43, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x5) 12:37:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x3f00000000000000, 0x43, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x5) 12:37:31 executing program 4: unshare(0x2040400) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f01546fabca1b4e7d06a6bd", 0x24}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000024c80)={0x0, 0x0, 0x0}, 0x0) 12:37:31 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001580)=ANY=[@ANYBLOB="83"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0xefffffffffffdffb) 12:37:31 executing program 3: unshare(0x2040400) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f01546fabca1b4e7d06a6bd", 0x24}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000024c80)={0x0, 0x0, 0x0}, 0x0) 12:37:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @initdev}, @igmp={0x0, 0x0, 0x0, @local}}}}}, 0x0) 12:37:31 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001580)=ANY=[@ANYBLOB="83"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0xefffffffffffdffb) 12:37:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x3f00000000000000, 0x43, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x5) 12:37:31 executing program 4: unshare(0x2040400) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f01546fabca1b4e7d06a6bd", 0x24}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000024c80)={0x0, 0x0, 0x0}, 0x0) 12:37:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x3f00000000000000, 0x43, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x5) 12:37:31 executing program 3: unshare(0x2040400) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f01546fabca1b4e7d06a6bd", 0x24}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000024c80)={0x0, 0x0, 0x0}, 0x0) 12:37:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @initdev}, @igmp={0x0, 0x0, 0x0, @local}}}}}, 0x0) 12:37:31 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001580)=ANY=[@ANYBLOB="83"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0xefffffffffffdffb) 12:37:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="15bbbafe688a7f83ab000000000001000000000000000000", 0x18) 12:37:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @initdev}, @igmp={0x0, 0x0, 0x0, @local}}}}}, 0x0) 12:37:31 executing program 3: unshare(0x2040400) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f01546fabca1b4e7d06a6bd", 0x24}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000024c80)={0x0, 0x0, 0x0}, 0x0) 12:37:31 executing program 4: unshare(0x2040400) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f01546fabca1b4e7d06a6bd", 0x24}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000024c80)={0x0, 0x0, 0x0}, 0x0) 12:37:31 executing program 5: inotify_init() setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x6c) socket$unix(0x1, 0x0, 0x0) timerfd_create(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lstat(0xfffffffffffffffe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x808008, 0x0) stat(&(0x7f00000002c0)='./file0\x00', 0x0) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 12:37:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x301, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:37:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="15bbbafe688a7f83ab000000000001000000000000000000", 0x18) 12:37:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0xfc, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0xffffff89, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x8, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0x44, 0x4}}}}}, &(0x7f0000000100)) 12:37:31 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x4000000080000005) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 12:37:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @initdev}, @igmp={0x0, 0x0, 0x0, @local}}}}}, 0x0) 12:37:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="15bbbafe688a7f83ab000000000001000000000000000000", 0x18) 12:37:31 executing program 5: inotify_init() setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x6c) socket$unix(0x1, 0x0, 0x0) timerfd_create(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lstat(0xfffffffffffffffe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x808008, 0x0) stat(&(0x7f00000002c0)='./file0\x00', 0x0) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 12:37:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="15bbbafe688a7f83ab000000000001000000000000000000", 0x18) 12:37:32 executing program 1: inotify_init() setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x6c) socket$unix(0x1, 0x0, 0x0) timerfd_create(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lstat(0xfffffffffffffffe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x808008, 0x0) stat(&(0x7f00000002c0)='./file0\x00', 0x0) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 12:37:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0xfc, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0xffffff89, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x8, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0x44, 0x4}}}}}, &(0x7f0000000100)) 12:37:32 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x4000000080000005) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 12:37:32 executing program 0: inotify_init() setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x6c) socket$unix(0x1, 0x0, 0x0) timerfd_create(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lstat(0xfffffffffffffffe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x808008, 0x0) stat(&(0x7f00000002c0)='./file0\x00', 0x0) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 12:37:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x301, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:37:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0xfc, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0xffffff89, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x8, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0x44, 0x4}}}}}, &(0x7f0000000100)) 12:37:34 executing program 5: inotify_init() setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x6c) socket$unix(0x1, 0x0, 0x0) timerfd_create(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lstat(0xfffffffffffffffe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x808008, 0x0) stat(&(0x7f00000002c0)='./file0\x00', 0x0) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 12:37:34 executing program 1: inotify_init() setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x6c) socket$unix(0x1, 0x0, 0x0) timerfd_create(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lstat(0xfffffffffffffffe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x808008, 0x0) stat(&(0x7f00000002c0)='./file0\x00', 0x0) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 12:37:34 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x4000000080000005) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 12:37:34 executing program 0: inotify_init() setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x6c) socket$unix(0x1, 0x0, 0x0) timerfd_create(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lstat(0xfffffffffffffffe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x808008, 0x0) stat(&(0x7f00000002c0)='./file0\x00', 0x0) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 12:37:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0xfc, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0xffffff89, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x8, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0x44, 0x4}}}}}, &(0x7f0000000100)) 12:37:35 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x4000000080000005) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 12:37:35 executing program 1: inotify_init() setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x6c) socket$unix(0x1, 0x0, 0x0) timerfd_create(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lstat(0xfffffffffffffffe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x808008, 0x0) stat(&(0x7f00000002c0)='./file0\x00', 0x0) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 12:37:35 executing program 0: inotify_init() setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x6c) socket$unix(0x1, 0x0, 0x0) timerfd_create(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lstat(0xfffffffffffffffe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x808008, 0x0) stat(&(0x7f00000002c0)='./file0\x00', 0x0) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 12:37:35 executing program 5: inotify_init() setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x6c) socket$unix(0x1, 0x0, 0x0) timerfd_create(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lstat(0xfffffffffffffffe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x808008, 0x0) stat(&(0x7f00000002c0)='./file0\x00', 0x0) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 12:37:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x301, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:37:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x301, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:37:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x301, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:37:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x301, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:37:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x301, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:37:37 executing program 5: inotify_init() setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x6c) socket$unix(0x1, 0x0, 0x0) timerfd_create(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lstat(0xfffffffffffffffe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x808008, 0x0) stat(&(0x7f00000002c0)='./file0\x00', 0x0) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 12:37:37 executing program 0: inotify_init() setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x6c) socket$unix(0x1, 0x0, 0x0) timerfd_create(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lstat(0xfffffffffffffffe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x808008, 0x0) stat(&(0x7f00000002c0)='./file0\x00', 0x0) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 12:37:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x301, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:37:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x301, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:37:38 executing program 0: inotify_init() setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x6c) socket$unix(0x1, 0x0, 0x0) timerfd_create(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lstat(0xfffffffffffffffe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x808008, 0x0) stat(&(0x7f00000002c0)='./file0\x00', 0x0) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 12:37:38 executing program 5: inotify_init() setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x6c) socket$unix(0x1, 0x0, 0x0) timerfd_create(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lstat(0xfffffffffffffffe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x808008, 0x0) stat(&(0x7f00000002c0)='./file0\x00', 0x0) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 12:37:38 executing program 0: inotify_init() setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x6c) socket$unix(0x1, 0x0, 0x0) timerfd_create(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lstat(0xfffffffffffffffe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x808008, 0x0) stat(&(0x7f00000002c0)='./file0\x00', 0x0) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 12:37:38 executing program 5: inotify_init() setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x6c) socket$unix(0x1, 0x0, 0x0) timerfd_create(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lstat(0xfffffffffffffffe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x808008, 0x0) stat(&(0x7f00000002c0)='./file0\x00', 0x0) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 12:37:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x200000000000000, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 12:37:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x301, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:37:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000580)=[{}], 0x0) fcntl$setsig(r0, 0xa, 0x20) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000003e80)={0x0, 0x0, 0x0, &(0x7f00000001c0)=0x1}) sendto(r0, &(0x7f0000000880)="c5", 0x1, 0x4000051, 0x0, 0x0) r1 = socket$inet6(0xa, 0x20000803, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x10, &(0x7f0000000040), 0x8) 12:37:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x301, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:37:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x301, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:37:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000580)=[{}], 0x0) fcntl$setsig(r0, 0xa, 0x20) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000003e80)={0x0, 0x0, 0x0, &(0x7f00000001c0)=0x1}) sendto(r0, &(0x7f0000000880)="c5", 0x1, 0x4000051, 0x0, 0x0) r1 = socket$inet6(0xa, 0x20000803, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x10, &(0x7f0000000040), 0x8) 12:37:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x301, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:37:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000580)=[{}], 0x0) fcntl$setsig(r0, 0xa, 0x20) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000003e80)={0x0, 0x0, 0x0, &(0x7f00000001c0)=0x1}) sendto(r0, &(0x7f0000000880)="c5", 0x1, 0x4000051, 0x0, 0x0) r1 = socket$inet6(0xa, 0x20000803, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x10, &(0x7f0000000040), 0x8) 12:37:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000580)=[{}], 0x0) fcntl$setsig(r0, 0xa, 0x20) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000003e80)={0x0, 0x0, 0x0, &(0x7f00000001c0)=0x1}) sendto(r0, &(0x7f0000000880)="c5", 0x1, 0x4000051, 0x0, 0x0) r1 = socket$inet6(0xa, 0x20000803, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x10, &(0x7f0000000040), 0x8) 12:37:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x200000000000000, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 12:37:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000580)=[{}], 0x0) fcntl$setsig(r0, 0xa, 0x20) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000003e80)={0x0, 0x0, 0x0, &(0x7f00000001c0)=0x1}) sendto(r0, &(0x7f0000000880)="c5", 0x1, 0x4000051, 0x0, 0x0) r1 = socket$inet6(0xa, 0x20000803, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x10, &(0x7f0000000040), 0x8) 12:37:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000580)=[{}], 0x0) fcntl$setsig(r0, 0xa, 0x20) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000003e80)={0x0, 0x0, 0x0, &(0x7f00000001c0)=0x1}) sendto(r0, &(0x7f0000000880)="c5", 0x1, 0x4000051, 0x0, 0x0) r1 = socket$inet6(0xa, 0x20000803, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x10, &(0x7f0000000040), 0x8) 12:37:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000580)=[{}], 0x0) fcntl$setsig(r0, 0xa, 0x20) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000003e80)={0x0, 0x0, 0x0, &(0x7f00000001c0)=0x1}) sendto(r0, &(0x7f0000000880)="c5", 0x1, 0x4000051, 0x0, 0x0) r1 = socket$inet6(0xa, 0x20000803, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x10, &(0x7f0000000040), 0x8) 12:37:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000580)=[{}], 0x0) fcntl$setsig(r0, 0xa, 0x20) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000003e80)={0x0, 0x0, 0x0, &(0x7f00000001c0)=0x1}) sendto(r0, &(0x7f0000000880)="c5", 0x1, 0x4000051, 0x0, 0x0) r1 = socket$inet6(0xa, 0x20000803, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x10, &(0x7f0000000040), 0x8) 12:37:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x200000000000000, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 12:37:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000580)=[{}], 0x0) fcntl$setsig(r0, 0xa, 0x20) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000003e80)={0x0, 0x0, 0x0, &(0x7f00000001c0)=0x1}) sendto(r0, &(0x7f0000000880)="c5", 0x1, 0x4000051, 0x0, 0x0) r1 = socket$inet6(0xa, 0x20000803, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x10, &(0x7f0000000040), 0x8) 12:37:44 executing program 2: clone(0xc1fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0xb, &(0x7f0000000080)) ptrace(0x10, r0) 12:37:44 executing program 1: mq_unlink(&(0x7f0000000040)='eth0+.\x00') 12:37:44 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, &(0x7f00000000c0)=""/246, 0xf6, 0x40000040, &(0x7f0000000000)=@isdn={0x22, 0x6, 0x8, 0x800, 0xfffffffffffffc4a}, 0x80) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) setxattr$security_smack_transmute(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f00000001c0)) fremovexattr(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000000c0), 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3}}, 0x26) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000480)={r3, 0x4, 0x1}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000200)={r4, 0x4}, 0x8) read$rfkill(r2, &(0x7f0000000080), 0x8) clone(0x1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:37:44 executing program 2: clone(0xc1fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0xb, &(0x7f0000000080)) ptrace(0x10, r0) 12:37:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000580)=[{}], 0x0) fcntl$setsig(r0, 0xa, 0x20) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000003e80)={0x0, 0x0, 0x0, &(0x7f00000001c0)=0x1}) sendto(r0, &(0x7f0000000880)="c5", 0x1, 0x4000051, 0x0, 0x0) r1 = socket$inet6(0xa, 0x20000803, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x10, &(0x7f0000000040), 0x8) 12:37:44 executing program 1: mq_unlink(&(0x7f0000000040)='eth0+.\x00') 12:37:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000580)=[{}], 0x0) fcntl$setsig(r0, 0xa, 0x20) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000003e80)={0x0, 0x0, 0x0, &(0x7f00000001c0)=0x1}) sendto(r0, &(0x7f0000000880)="c5", 0x1, 0x4000051, 0x0, 0x0) r1 = socket$inet6(0xa, 0x20000803, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x10, &(0x7f0000000040), 0x8) 12:37:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x200000000000000, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 12:37:44 executing program 1: mq_unlink(&(0x7f0000000040)='eth0+.\x00') 12:37:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000580)=[{}], 0x0) fcntl$setsig(r0, 0xa, 0x20) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000003e80)={0x0, 0x0, 0x0, &(0x7f00000001c0)=0x1}) sendto(r0, &(0x7f0000000880)="c5", 0x1, 0x4000051, 0x0, 0x0) r1 = socket$inet6(0xa, 0x20000803, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x10, &(0x7f0000000040), 0x8) 12:37:44 executing program 2: clone(0xc1fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0xb, &(0x7f0000000080)) ptrace(0x10, r0) 12:37:44 executing program 1: mq_unlink(&(0x7f0000000040)='eth0+.\x00') 12:37:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000580)=[{}], 0x0) fcntl$setsig(r0, 0xa, 0x20) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000003e80)={0x0, 0x0, 0x0, &(0x7f00000001c0)=0x1}) sendto(r0, &(0x7f0000000880)="c5", 0x1, 0x4000051, 0x0, 0x0) r1 = socket$inet6(0xa, 0x20000803, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x10, &(0x7f0000000040), 0x8) [ 703.725681][T24978] ptrace attach of "/root/syz-executor.2"[24979] was attempted by "/root/syz-executor.2"[24978] 12:37:44 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, &(0x7f00000000c0)=""/246, 0xf6, 0x40000040, &(0x7f0000000000)=@isdn={0x22, 0x6, 0x8, 0x800, 0xfffffffffffffc4a}, 0x80) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) setxattr$security_smack_transmute(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f00000001c0)) fremovexattr(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000000c0), 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3}}, 0x26) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000480)={r3, 0x4, 0x1}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000200)={r4, 0x4}, 0x8) read$rfkill(r2, &(0x7f0000000080), 0x8) clone(0x1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:37:44 executing program 2: clone(0xc1fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0xb, &(0x7f0000000080)) ptrace(0x10, r0) 12:37:44 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, &(0x7f00000000c0)=""/246, 0xf6, 0x40000040, &(0x7f0000000000)=@isdn={0x22, 0x6, 0x8, 0x800, 0xfffffffffffffc4a}, 0x80) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) setxattr$security_smack_transmute(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f00000001c0)) fremovexattr(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000000c0), 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3}}, 0x26) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000480)={r3, 0x4, 0x1}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000200)={r4, 0x4}, 0x8) read$rfkill(r2, &(0x7f0000000080), 0x8) clone(0x1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:37:44 executing program 5: clone(0xc1fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0xb, &(0x7f0000000080)) ptrace(0x10, r0) 12:37:44 executing program 0: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0x3, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 12:37:44 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000000000), &(0x7f0000002600)=0x4) 12:37:44 executing program 0: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0x3, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) [ 703.890112][T24996] ptrace attach of "/root/syz-executor.2"[24997] was attempted by "/root/syz-executor.2"[24996] 12:37:44 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x1000, 0x2, 0x0, "3e98d582ea2c6754d073a9c54e3ea8587fa45e9026844758fa40b3e4c83ec12a"}) 12:37:44 executing program 5: clone(0xc1fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0xb, &(0x7f0000000080)) ptrace(0x10, r0) 12:37:44 executing program 3: add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f0000000100)="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", 0xdf3, 0xffffffffffffffff) 12:37:44 executing program 0: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0x3, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 12:37:44 executing program 3: add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f0000000100)="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", 0xdf3, 0xffffffffffffffff) [ 704.059752][T25015] ptrace attach of ""[25016] was attempted by "/root/syz-executor.5"[25015] 12:37:45 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, &(0x7f00000000c0)=""/246, 0xf6, 0x40000040, &(0x7f0000000000)=@isdn={0x22, 0x6, 0x8, 0x800, 0xfffffffffffffc4a}, 0x80) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) setxattr$security_smack_transmute(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f00000001c0)) fremovexattr(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000000c0), 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3}}, 0x26) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000480)={r3, 0x4, 0x1}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000200)={r4, 0x4}, 0x8) read$rfkill(r2, &(0x7f0000000080), 0x8) clone(0x1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:37:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x30, 0x2, 0x8000000002, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x2, @pid}, @typed={0x14, 0x7, @ipv6=@mcast2}]}, 0x30}}, 0x0) 12:37:45 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, &(0x7f00000000c0)=""/246, 0xf6, 0x40000040, &(0x7f0000000000)=@isdn={0x22, 0x6, 0x8, 0x800, 0xfffffffffffffc4a}, 0x80) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) setxattr$security_smack_transmute(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f00000001c0)) fremovexattr(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000000c0), 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3}}, 0x26) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000480)={r3, 0x4, 0x1}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000200)={r4, 0x4}, 0x8) read$rfkill(r2, &(0x7f0000000080), 0x8) clone(0x1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:37:45 executing program 0: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0x3, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 12:37:45 executing program 3: add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f0000000100)="ae7a52c4b21f26b28c0ce70d0cf799518bd4acf72d2289979263df1aa4fd825ad50e42eb783fa658c0a27b77f1c1dbd9765b667c26688cdb37d80e46628941e6aeed89c23d8aa765749f08fb1bd7432ec729a14951858402cf536e34e13993a3aeedba4b2af5ac7e8a3b156b6d7101f7e09068f136dfa681c6bded8455f11de27d296b3cd91431c1d7b943af9c51d0faeb0bafbf8b55ab2d7581097b3fcf62a8e94c00e26d48a4b457ca28f728cb4ce2ee50e3c5293d3abac040d3be68663ce7694b0ce8edd3b02e7168b370de8ed5926051acf68b7c608197c1473618a39ac74b10c06e0cb0b5a903afb671781fe78a5b6a05d54435f3a9519c686a48c3b726ccb298a6ea820d1a4c88f60c00ccaf5796cd7835e0963dc5c3db0787885013674ae05078124b0b13651381ca46d1a7ac70be11bf09b9e3b6d75e7e6bd9f72294d2b84618665144c906209d94703074a156db019ab6590ed88b9c3690ed210b3e576bebac89daee232994aa440d5a39195970e5b96c7759ab63566907076f6f594dd83b21d118449e22d5edbed9664183422af3e50f29c815b355537018a72ada4e8bcc9413df9abc6e1f6469d1946f444a4227b763569e75600cd86f007a99718ab0e41e694e04488504d90ec81d0054ae04370099de006d710559bcfbbc3e7ae4e6b349c17524d25c9f0a28eaa04e67413a044fb1c9c89becbab8f007c7555f3e890a398f596ebaefaa1519f5e083bb88bbb0043f4f6bd80068ce3262273091413a2b312a9a3f70d1e4ce53a62daa5616334b30a4b858908bf160176df3315b621dbab0e41533a54eec2171fd22f40d44ba4ab8579b1ce3a0010bd0507b8b221ba99fb4b9dc0c9ae573aa438787729612046218cf1371808709af4e4190b50f289b5c5df912cf1a4edfce5bc9e249e5b4b35462895ef37b77311b4f481b4cef71ccec316fb68f3db4bb516e485cd5f203efd51d1a97e16a0fdd5345a364371e31058e52ad0fd428b0767846e001727a01f2a21afd10d0cb0572892fffe6007e7e1a411114caa0d726b4b4f50eccb7298594a53f9f6da29953651a4af74d4937b4421d7298557e206514b2e0bc54aa43b0214e3377c9132efbc2697d7f31c7ec0794a49dd7f07edd40b4d9adc037b991e3ee30b6ad8a1cd732181ae6f640f5f567d6a157e05a625b3f4163d837557d8cc568f3ffe6d7be8541b6566935b449c0bfdc61343a65b5686b970e0c9dffd221ef94df7f4bf7a1cf75edfa33939beebc77627c7564da26d69408d4f620e83c25ce395b6617ddc9a678cc4aa752ec761b9efbcbbbb3cd28f99c15c68c7fbcbca3ca7366a28a7d8f1adaeb4b3f8f539a2d5dee9b5ef709bb0affba2161a0dd7e918e17bffbc907bb387f1a7e7fb64f5bbf523d14733241aff3a0f2316395416942a871ff503adddf532d7a24cd9d39a605b55129b81e392a11b9b8cfecde6692937adbf980c836cade2d3e84b25a55c535f4943fb8817b119933d4d0329b808676f13f953d7cd85defe39970d469ffb19e779738f12bd15c78763d41048744a736306b265321a9f54e16f7326ba08cb5bb16d0a182595592ae3056cf4c4ab870d27c6fe0a184a63db6d13ac97133cd91145c1ac509198a6873b34440a0603ef105f0c293212ebd6ab2c8f51f41e952449f4388ea3f7b4b8217939a3d48ca47f9bbd6e8b32356cfb1c8fba7e516070bdfd84c6927207f9617748e842ed3c602eaad31c0076a71698a4214ae0963f255eda62deb75b80d982109174d75476200350f72a79f9dd126bd2624bb417a7ee231da0e95a26f07c91a930e7fe86d29732ba9f48a6e4350ffa439ef0dfe73501684c498082ea7909d5f7b55a68564b4cdd0c72796af3cc85246170bbc03d0189bfe04903250aa081db083a3978f7ea0212837321dd6d75fcd6bb0dd90873851d07c5b784dddbfa89fca5a63c8d8eebf4bd065dd6403194b6d838d709ad44f7e12a57866200db89103847d6aaae78aa9ed5e75038dd1739336619a8cce2b36e0563458db921a747b9018aaf42bce569767de09083688d1173ad1c4ceea0373fc1307b897381dee880c381d600ab48216d92dcf6d2be9721721668d6188b8c26fb5bf610fae366c4598401e4ae8a4294b2f7abbe088518c95d63f9ad562f4c833d81bd30b3e62536bf91f593bea47c1363b85fb4d75382ded97e4f47e5abe78c1c4a0899890e9664c0b0aa3f4106f9e50cfa813db5803f7ae4bd5de96d3253bb40f8c22053b09e17e7745e60a3d1f991181dea77690838a87e870defec8652db84726de885bd6f51189df2468ac7d669fe464f63772cda6f6727ef899e87a33448480c4fa1c1c85945d06b76241cc6fcf048896b7fc5e8a91eef26717db7f51895a8bd60c3b7efc45f0aed8d7cdd2b27b888c64c402e53b1e71df2ea227966ee34c22f4d9aab8e126a9e8021b9d364e2b6de5832878d9a195c6c20a572a7be750a8ee89ea333502fd80941ad1a229180061baaf24a3cf6429b04a08136a2a8d7b8fcebd44cbc8ccd818eed33413aabe0f2d93f2bcbf62b9221cc21b0120014ecd1614d2657496b7c4050c7279ad2e857bab71d24aa0fa5acfd64d1f51fd7461f33d75d6fe50101190cf55ec2b0b1a873bea1fffcaa4d9db083b9d69a14cb79e7b425ced3c19ff8b54a27b7e5de6368ea0e3f01b68f79f26f5b5c3ce32671fcd7d24a8fdff65195e4355eed39e1e4c2e00144ca85aa959e5d7da7512736611e50bce0919c908a666a7417296ffa75a2072b292bef3e213decab0a08c685f052483f7e405b1a2c28ddbe9cc43f67a1656b9b3b20059ddc3044eaa37599cefedb460d1e64ca336316aa519442db43fb424d4ae1df116bba7c8395f1a20e9fdd8096f34b996423e184bf4425a3f34e1c1c2f55a99d6f4cc9cdf07a9dcbcbd3886a7d217e62b2ad9aeeac55b392325b5a31728fae582fe4ee6aed92b926efb316f9d3a3a0c8180800c40f30ff59808f527bf906ef9555f50dda6e8d06a2a4e20d44e6057bd2a3e2df844d52894d954e90deed9003ea9627447ec223997fad91b5ff752406d89ac515deb31ff58b7dfa105709c26378355035dc7a9183484a6c45a013e8d3751e3648bd75c1cc07f4f93ff2367e9757fa94c932e4e181f705f64d4126799901a19c9d72467aad50938e6c5a408e8ee1c777f49b9005ae1652b71ae5adb3a78ad1c7662576254619a9a695fbdb9e8689d4901c0c35897815b0833903e7f6084292d95b8ecb8e737f2edbbb05392fb987e99287a36bcd370fc66cb50a40f174f7381acadc289f0abf85af486b214b89a0ea4037b43b18865914da19df3bf1783d0b63351e42e6d466410244a6ffef4ea302450e436f03d1809023383a34f5f2b3d21281cb5bfd6a39f3ef8dfe47bf44979eaa0e61b61984396f95538da05eed3a31ef82c0bf12eab10a807a1daa2c312b82aa6ac2dc27f1fa9b45302f8ae12fc36d46614ed97fe045f90c14c96eb5d8c01f6bd409313fa8662cb07317a65c3d7b199a9d8e7d1ca967d5795f374f658b5f911b9efcdd92a78087058b342c9b0e5ee8190dd8c0eee2e7f8377a0ae6f27e2d256765b3931d766d500ab4f6b8bc30231a6ef686804ca2e8102625303f0111e780c4073839d5973a052f3e0334b77004a205bb5551f881667777c210a58c117a95044b0fc6cc14948e847a9e683fb043e45d66d205df5b51ad002c672a2dd099a8b5dfc8a43498e2f61e92eb9a3b88b2d6f3c9bd9784a7d4debc3f578fde936200abd08245f9b9361d8c59fb1fb61207353988bac769bbb694b9d6d61d4ea70d1f205a70537849ca74217a4db15ae44933836e69f3db817279fdb129367a8685b86b20dfdbd0229537f640faceda988ca2eee0215bca8d3da4cd9f50b7ba36d3926e096fa2068c57099b68c46b463e1614b6fa421cd31e157a975c9506800343af1de5887a54272d443de78de3ba779c537e24eb855f257b668ffceb6550042ac7e391eb680243b8ee6d674bb9c802c3841e464da2d7362ac861798e91c3a9378c96a14b6af01ee41d826d7fc44d06e341fb39b1250ce5be3b2470462cfeb984e400699c5b8de50be4e614046d22706362f4449b4717a3c7ceb113dc1b43c362455e97358ade847e4193b6704904d5cb7ccb88091140b94ed555e78b4699570c476cedb3c35dc2d090be9912d7858bb260443e9d5737ee8adcb8c87a3d0ffdf69e31d6cd7dd56c1195a237e62f293e68984a368ccd360a1684c5e488ba13723726a150a63ad003ecd3084b4faf94f478b3253eb8829cc796d773a912e09c71b0b08f89d67a0ecdb95aaac6e7863653709a006ccef85aaa202968f74643bc8a86f83777561b3dc5522be9a7a34792cb2db555620ef8017a19223da4a6a13517a3ef131b13e05a57bd205395a619a01281509a7f623a5dd8072b979d4462426a3c5aa7beccdeab7a35b8f01b39025d11d3f3ea86f9e90e7605320a2643057f19f1377a3c7e70ee51a8e70cb458838b586577f0a3e93e1c450bf603a45bfc5a8f6adfb7db4ed535e537c34fe45fcaf6ed4b69be4ef3931eaf6fd0bd15b330a81f2468300cd2c1e02ad4a96f9452b5b5b2c4ea67ff7e4215ba3acdd4f9b7c4b28b3f0478cc7c76866c1792eeb1043edc1ab760bf6c180ff696a8a6a9de689e569203990d959230dc673bb851c15a7dd4e5a5442ee98db1fb8137b71bd3fd520cbc1bebcae0389f1affd2267a63c620dc393d75e858d320987b6a2fcb4a5f6d8e766d9bcec51415746873a49b020ffcef5b2c5ae96527e70e6fd2447ce8ac362ce3c1af3612f9b6618b2c450325710ed9decdaa7f83442c0416e0c5b5eb70890687d9c785c5fefc2cb75472a955d00b1832ae1f7db7ef45a7091a0a608b461c3cb2e50c194c1ee94d00629e538378a8f34dd1660978f04bbae4205c3396115e848bc14bc34a9a71882a9445e4b182e5a11b8228acdb53fa65a7e995cd3bafa68928082371ad8a4cd693fbce744542cc9a8df7fa8c71ddcd2fc5417d8a6a07ad95e862245e632", 0xdf3, 0xffffffffffffffff) 12:37:45 executing program 5: clone(0xc1fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0xb, &(0x7f0000000080)) ptrace(0x10, r0) [ 704.562839][T25021] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 704.577673][T25021] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 12:37:45 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x60ad) 12:37:45 executing program 3: add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f0000000100)="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", 0xdf3, 0xffffffffffffffff) 12:37:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x30, 0x2, 0x8000000002, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x2, @pid}, @typed={0x14, 0x7, @ipv6=@mcast2}]}, 0x30}}, 0x0) [ 704.627202][T25031] ptrace attach of "/root/syz-executor.5"[25032] was attempted by "/root/syz-executor.5"[25031] 12:37:45 executing program 5: clock_nanosleep(0x8, 0xfffffffffffffff7, &(0x7f00000018c0), 0x0) [ 704.762498][T25040] netlink: 'syz-executor.2': attribute type 7 has an invalid length. 12:37:45 executing program 3: r0 = socket(0x10, 0x800000000000002, 0x0) write(r0, &(0x7f0000000080)="220000002100070777d0000009000701020000011000000000200003050013800100", 0x22) [ 704.825368][T25040] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 12:37:45 executing program 5: clock_nanosleep(0x8, 0xfffffffffffffff7, &(0x7f00000018c0), 0x0) 12:37:45 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, &(0x7f00000000c0)=""/246, 0xf6, 0x40000040, &(0x7f0000000000)=@isdn={0x22, 0x6, 0x8, 0x800, 0xfffffffffffffc4a}, 0x80) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) setxattr$security_smack_transmute(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f00000001c0)) fremovexattr(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000000c0), 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3}}, 0x26) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000480)={r3, 0x4, 0x1}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000200)={r4, 0x4}, 0x8) read$rfkill(r2, &(0x7f0000000080), 0x8) clone(0x1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:37:45 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() syz_open_procfs(r1, 0x0) 12:37:45 executing program 3: r0 = socket(0x10, 0x800000000000002, 0x0) write(r0, &(0x7f0000000080)="220000002100070777d0000009000701020000011000000000200003050013800100", 0x22) 12:37:45 executing program 5: clock_nanosleep(0x8, 0xfffffffffffffff7, &(0x7f00000018c0), 0x0) 12:37:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x30, 0x2, 0x8000000002, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x2, @pid}, @typed={0x14, 0x7, @ipv6=@mcast2}]}, 0x30}}, 0x0) 12:37:45 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, &(0x7f00000000c0)=""/246, 0xf6, 0x40000040, &(0x7f0000000000)=@isdn={0x22, 0x6, 0x8, 0x800, 0xfffffffffffffc4a}, 0x80) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) setxattr$security_smack_transmute(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f00000001c0)) fremovexattr(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000000c0), 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3}}, 0x26) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000480)={r3, 0x4, 0x1}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000200)={r4, 0x4}, 0x8) read$rfkill(r2, &(0x7f0000000080), 0x8) clone(0x1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:37:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) io_setup(0x2, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 12:37:45 executing program 5: clock_nanosleep(0x8, 0xfffffffffffffff7, &(0x7f00000018c0), 0x0) 12:37:45 executing program 3: r0 = socket(0x10, 0x800000000000002, 0x0) write(r0, &(0x7f0000000080)="220000002100070777d0000009000701020000011000000000200003050013800100", 0x22) 12:37:45 executing program 3: r0 = socket(0x10, 0x800000000000002, 0x0) write(r0, &(0x7f0000000080)="220000002100070777d0000009000701020000011000000000200003050013800100", 0x22) [ 705.098955][T25066] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 705.138817][T25066] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 12:37:45 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0xffffff84}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="14d9bb39c5b7db5ead2f4817ea48", 0x0}, 0x28) 12:37:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) io_setup(0x2, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 12:37:45 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0xffffff84}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="14d9bb39c5b7db5ead2f4817ea48", 0x0}, 0x28) 12:37:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b800069903000000050015800600812fa80016000f0063e3e558f030035c3b61c1d67f6f94cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e33f4d6ce722f1266bbb8061400360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d9345", 0xd8}], 0x1}, 0x0) 12:37:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x30, 0x2, 0x8000000002, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x2, @pid}, @typed={0x14, 0x7, @ipv6=@mcast2}]}, 0x30}}, 0x0) 12:37:45 executing program 3: r0 = syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000840)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3W8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91Le~+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\t\xd1o\xcfWR\xe8.\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6\xf2Y?\xd0\x7fe\x12\x01\x90\x12t\xfe\x02\xa0Xg\x9c,pb\x16\x97e\x90\x12X\xa5\x93\xae\x00\x14y\xdd\xf9\xf5{4GY\xf4@\x92\x05\xe91\x16\xf5\x9a\xf8\x1a>\x11\xe6\xf7q\xec\x9e.\xd6\x05\b\a\xb9\ri\x86\x1d\x8c\xfaO\b8\x0f\xceL!\xcf\x16\xcf\xfd<;\xac\x9b.\xeb\xee]d]\xb2\x0f<\xfb\xa6\x9b\x85\x1b\xaf\xe8\x81n\n\x0f6!\xfa\xe6\xedT\xab\x0e\x18\xc2\x84\xb9\x81\xbd\xc3\x96z\xc6;\x90m\xd2\xbf\f\xd7\xe6\x1c\xd0\xd2\xa7\xde\xc9p\x8e\xd7:U~\x19\xee#\xcb\x1a\xb83QI7\x17~v\x11n6/+\xf8/\xb1V\xc9\xf4\xe4\x82\x88c\xec\xbfs4\x8f=\x8c\b\xbbQ\xf5\x96\x96\xc1\xa1^R\xf5\xe1o\xe2\x87\xfe\xb7\n\xc5\xde\x0ea\xcfi\a|`Z\n\x9e\x91v\x83?.](\xc8#\xa9\xfe\a\x15N\xc8\x17\xba\xb5)\x00\v\x8fQ\x8e:\xad\xcc\x87\xb5\xd4\xccI\xf5K\x02\x89?\xa2\xb9\xeeT\xe5E\x05I\x04\xa3\xeb1\x0f\xeb\xb9+\xeezU\x06\x8f\xdd\xa8\xb3\xe4\xcb\x99\xc9\xbc\xbaa\xc1L\n\xc6\xd7\x1dVITL\xa6\x8a\x86\xaa\xc7\xb0\xd9\xe41\xc1\xe4\xc9G\xf8A]\xd5\xbe\x16C\x06\x81\x9b\"\x16y\xa1_a\'`\xff$\xafJL\x17?\xe0rQ,\xd5z\x7f\x8eF\xf7\xcf;V0.M2\x83\xefk@9\xd0\xf3\x8d+\xa1\xb33\x81J\xd2]\xdc\xfd\xc8<\x1e\xea\x94\xc6\xdb/ \x10z\xbb%mDV\xe0\x81\xe7x\x80v9\xb5\v\b\xa4\xdfp\x96\xa7E#=U\x16\x91\r\xf7\xd4\xd1\"2\x81g\xa4h\x18\xc2\x0f\xbb\xccgEb=0\x80\xb4:\x1f\xa3\x11\xd5\xda\x85\x9f\xe2t\xe4\xdb\x0f\x8c\xa0\x00\xfb\\\xcd\x03\xeeub\rH@\x9c\x9a\x17\x0f\xb9m?K>hr\x16\xa3\xda\x150.Q\xd9\xd9{\xc1\xfc\xff&\x06\x91._P\x17\x04\xb0\xf2\x1a\xf4i\"\xb6\x1c\x97\xfd\x89\xad\xbb\xaa \xb5\xedU\xd6 \xaf\x94G\xe3\x83\xa9\xc1\x9eni\xfe\x8aS9\xcb\xb4\xd2\xd1\xeav\xdby\x9e\x10[\x8f\xd0\xb6\te[\xfc\xac\'z\x8a\x96\xe5\xc0)$\x86x') sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x647f, 0x800) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) openat$audio(0xffffffffffffff9c, &(0x7f0000001980)='/dev/audio\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x100, 0x70bd28, 0x0, {}, ["", "", "", ""]}, 0x14}}, 0x75a8ea52223e5a14) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) 12:37:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x570}]) 12:37:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) io_setup(0x2, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) [ 705.365961][T25086] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.1'. [ 705.400765][T25092] netlink: 'syz-executor.2': attribute type 7 has an invalid length. 12:37:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b800069903000000050015800600812fa80016000f0063e3e558f030035c3b61c1d67f6f94cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e33f4d6ce722f1266bbb8061400360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d9345", 0xd8}], 0x1}, 0x0) 12:37:45 executing program 3: r0 = syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000840)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3W8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91Le~+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\t\xd1o\xcfWR\xe8.\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6\xf2Y?\xd0\x7fe\x12\x01\x90\x12t\xfe\x02\xa0Xg\x9c,pb\x16\x97e\x90\x12X\xa5\x93\xae\x00\x14y\xdd\xf9\xf5{4GY\xf4@\x92\x05\xe91\x16\xf5\x9a\xf8\x1a>\x11\xe6\xf7q\xec\x9e.\xd6\x05\b\a\xb9\ri\x86\x1d\x8c\xfaO\b8\x0f\xceL!\xcf\x16\xcf\xfd<;\xac\x9b.\xeb\xee]d]\xb2\x0f<\xfb\xa6\x9b\x85\x1b\xaf\xe8\x81n\n\x0f6!\xfa\xe6\xedT\xab\x0e\x18\xc2\x84\xb9\x81\xbd\xc3\x96z\xc6;\x90m\xd2\xbf\f\xd7\xe6\x1c\xd0\xd2\xa7\xde\xc9p\x8e\xd7:U~\x19\xee#\xcb\x1a\xb83QI7\x17~v\x11n6/+\xf8/\xb1V\xc9\xf4\xe4\x82\x88c\xec\xbfs4\x8f=\x8c\b\xbbQ\xf5\x96\x96\xc1\xa1^R\xf5\xe1o\xe2\x87\xfe\xb7\n\xc5\xde\x0ea\xcfi\a|`Z\n\x9e\x91v\x83?.](\xc8#\xa9\xfe\a\x15N\xc8\x17\xba\xb5)\x00\v\x8fQ\x8e:\xad\xcc\x87\xb5\xd4\xccI\xf5K\x02\x89?\xa2\xb9\xeeT\xe5E\x05I\x04\xa3\xeb1\x0f\xeb\xb9+\xeezU\x06\x8f\xdd\xa8\xb3\xe4\xcb\x99\xc9\xbc\xbaa\xc1L\n\xc6\xd7\x1dVITL\xa6\x8a\x86\xaa\xc7\xb0\xd9\xe41\xc1\xe4\xc9G\xf8A]\xd5\xbe\x16C\x06\x81\x9b\"\x16y\xa1_a\'`\xff$\xafJL\x17?\xe0rQ,\xd5z\x7f\x8eF\xf7\xcf;V0.M2\x83\xefk@9\xd0\xf3\x8d+\xa1\xb33\x81J\xd2]\xdc\xfd\xc8<\x1e\xea\x94\xc6\xdb/ \x10z\xbb%mDV\xe0\x81\xe7x\x80v9\xb5\v\b\xa4\xdfp\x96\xa7E#=U\x16\x91\r\xf7\xd4\xd1\"2\x81g\xa4h\x18\xc2\x0f\xbb\xccgEb=0\x80\xb4:\x1f\xa3\x11\xd5\xda\x85\x9f\xe2t\xe4\xdb\x0f\x8c\xa0\x00\xfb\\\xcd\x03\xeeub\rH@\x9c\x9a\x17\x0f\xb9m?K>hr\x16\xa3\xda\x150.Q\xd9\xd9{\xc1\xfc\xff&\x06\x91._P\x17\x04\xb0\xf2\x1a\xf4i\"\xb6\x1c\x97\xfd\x89\xad\xbb\xaa \xb5\xedU\xd6 \xaf\x94G\xe3\x83\xa9\xc1\x9eni\xfe\x8aS9\xcb\xb4\xd2\xd1\xeav\xdby\x9e\x10[\x8f\xd0\xb6\te[\xfc\xac\'z\x8a\x96\xe5\xc0)$\x86x') sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x647f, 0x800) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) openat$audio(0xffffffffffffff9c, &(0x7f0000001980)='/dev/audio\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x100, 0x70bd28, 0x0, {}, ["", "", "", ""]}, 0x14}}, 0x75a8ea52223e5a14) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) [ 705.410169][T25092] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 12:37:46 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0xffffff84}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="14d9bb39c5b7db5ead2f4817ea48", 0x0}, 0x28) 12:37:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x570}]) 12:37:46 executing program 2: r0 = syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000840)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3W8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91Le~+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\t\xd1o\xcfWR\xe8.\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6\xf2Y?\xd0\x7fe\x12\x01\x90\x12t\xfe\x02\xa0Xg\x9c,pb\x16\x97e\x90\x12X\xa5\x93\xae\x00\x14y\xdd\xf9\xf5{4GY\xf4@\x92\x05\xe91\x16\xf5\x9a\xf8\x1a>\x11\xe6\xf7q\xec\x9e.\xd6\x05\b\a\xb9\ri\x86\x1d\x8c\xfaO\b8\x0f\xceL!\xcf\x16\xcf\xfd<;\xac\x9b.\xeb\xee]d]\xb2\x0f<\xfb\xa6\x9b\x85\x1b\xaf\xe8\x81n\n\x0f6!\xfa\xe6\xedT\xab\x0e\x18\xc2\x84\xb9\x81\xbd\xc3\x96z\xc6;\x90m\xd2\xbf\f\xd7\xe6\x1c\xd0\xd2\xa7\xde\xc9p\x8e\xd7:U~\x19\xee#\xcb\x1a\xb83QI7\x17~v\x11n6/+\xf8/\xb1V\xc9\xf4\xe4\x82\x88c\xec\xbfs4\x8f=\x8c\b\xbbQ\xf5\x96\x96\xc1\xa1^R\xf5\xe1o\xe2\x87\xfe\xb7\n\xc5\xde\x0ea\xcfi\a|`Z\n\x9e\x91v\x83?.](\xc8#\xa9\xfe\a\x15N\xc8\x17\xba\xb5)\x00\v\x8fQ\x8e:\xad\xcc\x87\xb5\xd4\xccI\xf5K\x02\x89?\xa2\xb9\xeeT\xe5E\x05I\x04\xa3\xeb1\x0f\xeb\xb9+\xeezU\x06\x8f\xdd\xa8\xb3\xe4\xcb\x99\xc9\xbc\xbaa\xc1L\n\xc6\xd7\x1dVITL\xa6\x8a\x86\xaa\xc7\xb0\xd9\xe41\xc1\xe4\xc9G\xf8A]\xd5\xbe\x16C\x06\x81\x9b\"\x16y\xa1_a\'`\xff$\xafJL\x17?\xe0rQ,\xd5z\x7f\x8eF\xf7\xcf;V0.M2\x83\xefk@9\xd0\xf3\x8d+\xa1\xb33\x81J\xd2]\xdc\xfd\xc8<\x1e\xea\x94\xc6\xdb/ \x10z\xbb%mDV\xe0\x81\xe7x\x80v9\xb5\v\b\xa4\xdfp\x96\xa7E#=U\x16\x91\r\xf7\xd4\xd1\"2\x81g\xa4h\x18\xc2\x0f\xbb\xccgEb=0\x80\xb4:\x1f\xa3\x11\xd5\xda\x85\x9f\xe2t\xe4\xdb\x0f\x8c\xa0\x00\xfb\\\xcd\x03\xeeub\rH@\x9c\x9a\x17\x0f\xb9m?K>hr\x16\xa3\xda\x150.Q\xd9\xd9{\xc1\xfc\xff&\x06\x91._P\x17\x04\xb0\xf2\x1a\xf4i\"\xb6\x1c\x97\xfd\x89\xad\xbb\xaa \xb5\xedU\xd6 \xaf\x94G\xe3\x83\xa9\xc1\x9eni\xfe\x8aS9\xcb\xb4\xd2\xd1\xeav\xdby\x9e\x10[\x8f\xd0\xb6\te[\xfc\xac\'z\x8a\x96\xe5\xc0)$\x86x') sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x647f, 0x800) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) openat$audio(0xffffffffffffff9c, &(0x7f0000001980)='/dev/audio\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x100, 0x70bd28, 0x0, {}, ["", "", "", ""]}, 0x14}}, 0x75a8ea52223e5a14) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) [ 705.469362][T25100] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.1'. 12:37:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) io_setup(0x2, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 12:37:46 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0xffffff84}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="14d9bb39c5b7db5ead2f4817ea48", 0x0}, 0x28) 12:37:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b800069903000000050015800600812fa80016000f0063e3e558f030035c3b61c1d67f6f94cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e33f4d6ce722f1266bbb8061400360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d9345", 0xd8}], 0x1}, 0x0) 12:37:46 executing program 2: r0 = syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000840)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3W8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91Le~+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\t\xd1o\xcfWR\xe8.\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6\xf2Y?\xd0\x7fe\x12\x01\x90\x12t\xfe\x02\xa0Xg\x9c,pb\x16\x97e\x90\x12X\xa5\x93\xae\x00\x14y\xdd\xf9\xf5{4GY\xf4@\x92\x05\xe91\x16\xf5\x9a\xf8\x1a>\x11\xe6\xf7q\xec\x9e.\xd6\x05\b\a\xb9\ri\x86\x1d\x8c\xfaO\b8\x0f\xceL!\xcf\x16\xcf\xfd<;\xac\x9b.\xeb\xee]d]\xb2\x0f<\xfb\xa6\x9b\x85\x1b\xaf\xe8\x81n\n\x0f6!\xfa\xe6\xedT\xab\x0e\x18\xc2\x84\xb9\x81\xbd\xc3\x96z\xc6;\x90m\xd2\xbf\f\xd7\xe6\x1c\xd0\xd2\xa7\xde\xc9p\x8e\xd7:U~\x19\xee#\xcb\x1a\xb83QI7\x17~v\x11n6/+\xf8/\xb1V\xc9\xf4\xe4\x82\x88c\xec\xbfs4\x8f=\x8c\b\xbbQ\xf5\x96\x96\xc1\xa1^R\xf5\xe1o\xe2\x87\xfe\xb7\n\xc5\xde\x0ea\xcfi\a|`Z\n\x9e\x91v\x83?.](\xc8#\xa9\xfe\a\x15N\xc8\x17\xba\xb5)\x00\v\x8fQ\x8e:\xad\xcc\x87\xb5\xd4\xccI\xf5K\x02\x89?\xa2\xb9\xeeT\xe5E\x05I\x04\xa3\xeb1\x0f\xeb\xb9+\xeezU\x06\x8f\xdd\xa8\xb3\xe4\xcb\x99\xc9\xbc\xbaa\xc1L\n\xc6\xd7\x1dVITL\xa6\x8a\x86\xaa\xc7\xb0\xd9\xe41\xc1\xe4\xc9G\xf8A]\xd5\xbe\x16C\x06\x81\x9b\"\x16y\xa1_a\'`\xff$\xafJL\x17?\xe0rQ,\xd5z\x7f\x8eF\xf7\xcf;V0.M2\x83\xefk@9\xd0\xf3\x8d+\xa1\xb33\x81J\xd2]\xdc\xfd\xc8<\x1e\xea\x94\xc6\xdb/ \x10z\xbb%mDV\xe0\x81\xe7x\x80v9\xb5\v\b\xa4\xdfp\x96\xa7E#=U\x16\x91\r\xf7\xd4\xd1\"2\x81g\xa4h\x18\xc2\x0f\xbb\xccgEb=0\x80\xb4:\x1f\xa3\x11\xd5\xda\x85\x9f\xe2t\xe4\xdb\x0f\x8c\xa0\x00\xfb\\\xcd\x03\xeeub\rH@\x9c\x9a\x17\x0f\xb9m?K>hr\x16\xa3\xda\x150.Q\xd9\xd9{\xc1\xfc\xff&\x06\x91._P\x17\x04\xb0\xf2\x1a\xf4i\"\xb6\x1c\x97\xfd\x89\xad\xbb\xaa \xb5\xedU\xd6 \xaf\x94G\xe3\x83\xa9\xc1\x9eni\xfe\x8aS9\xcb\xb4\xd2\xd1\xeav\xdby\x9e\x10[\x8f\xd0\xb6\te[\xfc\xac\'z\x8a\x96\xe5\xc0)$\x86x') sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x647f, 0x800) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) openat$audio(0xffffffffffffff9c, &(0x7f0000001980)='/dev/audio\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x100, 0x70bd28, 0x0, {}, ["", "", "", ""]}, 0x14}}, 0x75a8ea52223e5a14) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) 12:37:46 executing program 3: r0 = syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000840)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3W8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91Le~+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\t\xd1o\xcfWR\xe8.\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6\xf2Y?\xd0\x7fe\x12\x01\x90\x12t\xfe\x02\xa0Xg\x9c,pb\x16\x97e\x90\x12X\xa5\x93\xae\x00\x14y\xdd\xf9\xf5{4GY\xf4@\x92\x05\xe91\x16\xf5\x9a\xf8\x1a>\x11\xe6\xf7q\xec\x9e.\xd6\x05\b\a\xb9\ri\x86\x1d\x8c\xfaO\b8\x0f\xceL!\xcf\x16\xcf\xfd<;\xac\x9b.\xeb\xee]d]\xb2\x0f<\xfb\xa6\x9b\x85\x1b\xaf\xe8\x81n\n\x0f6!\xfa\xe6\xedT\xab\x0e\x18\xc2\x84\xb9\x81\xbd\xc3\x96z\xc6;\x90m\xd2\xbf\f\xd7\xe6\x1c\xd0\xd2\xa7\xde\xc9p\x8e\xd7:U~\x19\xee#\xcb\x1a\xb83QI7\x17~v\x11n6/+\xf8/\xb1V\xc9\xf4\xe4\x82\x88c\xec\xbfs4\x8f=\x8c\b\xbbQ\xf5\x96\x96\xc1\xa1^R\xf5\xe1o\xe2\x87\xfe\xb7\n\xc5\xde\x0ea\xcfi\a|`Z\n\x9e\x91v\x83?.](\xc8#\xa9\xfe\a\x15N\xc8\x17\xba\xb5)\x00\v\x8fQ\x8e:\xad\xcc\x87\xb5\xd4\xccI\xf5K\x02\x89?\xa2\xb9\xeeT\xe5E\x05I\x04\xa3\xeb1\x0f\xeb\xb9+\xeezU\x06\x8f\xdd\xa8\xb3\xe4\xcb\x99\xc9\xbc\xbaa\xc1L\n\xc6\xd7\x1dVITL\xa6\x8a\x86\xaa\xc7\xb0\xd9\xe41\xc1\xe4\xc9G\xf8A]\xd5\xbe\x16C\x06\x81\x9b\"\x16y\xa1_a\'`\xff$\xafJL\x17?\xe0rQ,\xd5z\x7f\x8eF\xf7\xcf;V0.M2\x83\xefk@9\xd0\xf3\x8d+\xa1\xb33\x81J\xd2]\xdc\xfd\xc8<\x1e\xea\x94\xc6\xdb/ \x10z\xbb%mDV\xe0\x81\xe7x\x80v9\xb5\v\b\xa4\xdfp\x96\xa7E#=U\x16\x91\r\xf7\xd4\xd1\"2\x81g\xa4h\x18\xc2\x0f\xbb\xccgEb=0\x80\xb4:\x1f\xa3\x11\xd5\xda\x85\x9f\xe2t\xe4\xdb\x0f\x8c\xa0\x00\xfb\\\xcd\x03\xeeub\rH@\x9c\x9a\x17\x0f\xb9m?K>hr\x16\xa3\xda\x150.Q\xd9\xd9{\xc1\xfc\xff&\x06\x91._P\x17\x04\xb0\xf2\x1a\xf4i\"\xb6\x1c\x97\xfd\x89\xad\xbb\xaa \xb5\xedU\xd6 \xaf\x94G\xe3\x83\xa9\xc1\x9eni\xfe\x8aS9\xcb\xb4\xd2\xd1\xeav\xdby\x9e\x10[\x8f\xd0\xb6\te[\xfc\xac\'z\x8a\x96\xe5\xc0)$\x86x') sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x647f, 0x800) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) openat$audio(0xffffffffffffff9c, &(0x7f0000001980)='/dev/audio\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x100, 0x70bd28, 0x0, {}, ["", "", "", ""]}, 0x14}}, 0x75a8ea52223e5a14) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) 12:37:46 executing program 5: r0 = syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000840)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3W8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91Le~+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\t\xd1o\xcfWR\xe8.\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6\xf2Y?\xd0\x7fe\x12\x01\x90\x12t\xfe\x02\xa0Xg\x9c,pb\x16\x97e\x90\x12X\xa5\x93\xae\x00\x14y\xdd\xf9\xf5{4GY\xf4@\x92\x05\xe91\x16\xf5\x9a\xf8\x1a>\x11\xe6\xf7q\xec\x9e.\xd6\x05\b\a\xb9\ri\x86\x1d\x8c\xfaO\b8\x0f\xceL!\xcf\x16\xcf\xfd<;\xac\x9b.\xeb\xee]d]\xb2\x0f<\xfb\xa6\x9b\x85\x1b\xaf\xe8\x81n\n\x0f6!\xfa\xe6\xedT\xab\x0e\x18\xc2\x84\xb9\x81\xbd\xc3\x96z\xc6;\x90m\xd2\xbf\f\xd7\xe6\x1c\xd0\xd2\xa7\xde\xc9p\x8e\xd7:U~\x19\xee#\xcb\x1a\xb83QI7\x17~v\x11n6/+\xf8/\xb1V\xc9\xf4\xe4\x82\x88c\xec\xbfs4\x8f=\x8c\b\xbbQ\xf5\x96\x96\xc1\xa1^R\xf5\xe1o\xe2\x87\xfe\xb7\n\xc5\xde\x0ea\xcfi\a|`Z\n\x9e\x91v\x83?.](\xc8#\xa9\xfe\a\x15N\xc8\x17\xba\xb5)\x00\v\x8fQ\x8e:\xad\xcc\x87\xb5\xd4\xccI\xf5K\x02\x89?\xa2\xb9\xeeT\xe5E\x05I\x04\xa3\xeb1\x0f\xeb\xb9+\xeezU\x06\x8f\xdd\xa8\xb3\xe4\xcb\x99\xc9\xbc\xbaa\xc1L\n\xc6\xd7\x1dVITL\xa6\x8a\x86\xaa\xc7\xb0\xd9\xe41\xc1\xe4\xc9G\xf8A]\xd5\xbe\x16C\x06\x81\x9b\"\x16y\xa1_a\'`\xff$\xafJL\x17?\xe0rQ,\xd5z\x7f\x8eF\xf7\xcf;V0.M2\x83\xefk@9\xd0\xf3\x8d+\xa1\xb33\x81J\xd2]\xdc\xfd\xc8<\x1e\xea\x94\xc6\xdb/ \x10z\xbb%mDV\xe0\x81\xe7x\x80v9\xb5\v\b\xa4\xdfp\x96\xa7E#=U\x16\x91\r\xf7\xd4\xd1\"2\x81g\xa4h\x18\xc2\x0f\xbb\xccgEb=0\x80\xb4:\x1f\xa3\x11\xd5\xda\x85\x9f\xe2t\xe4\xdb\x0f\x8c\xa0\x00\xfb\\\xcd\x03\xeeub\rH@\x9c\x9a\x17\x0f\xb9m?K>hr\x16\xa3\xda\x150.Q\xd9\xd9{\xc1\xfc\xff&\x06\x91._P\x17\x04\xb0\xf2\x1a\xf4i\"\xb6\x1c\x97\xfd\x89\xad\xbb\xaa \xb5\xedU\xd6 \xaf\x94G\xe3\x83\xa9\xc1\x9eni\xfe\x8aS9\xcb\xb4\xd2\xd1\xeav\xdby\x9e\x10[\x8f\xd0\xb6\te[\xfc\xac\'z\x8a\x96\xe5\xc0)$\x86x') sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x647f, 0x800) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) openat$audio(0xffffffffffffff9c, &(0x7f0000001980)='/dev/audio\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x100, 0x70bd28, 0x0, {}, ["", "", "", ""]}, 0x14}}, 0x75a8ea52223e5a14) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) [ 705.593112][T25114] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.1'. 12:37:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b800069903000000050015800600812fa80016000f0063e3e558f030035c3b61c1d67f6f94cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e33f4d6ce722f1266bbb8061400360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d9345", 0xd8}], 0x1}, 0x0) 12:37:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x570}]) 12:37:46 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 12:37:46 executing program 3: r0 = syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000840)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3W8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91Le~+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\t\xd1o\xcfWR\xe8.\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6\xf2Y?\xd0\x7fe\x12\x01\x90\x12t\xfe\x02\xa0Xg\x9c,pb\x16\x97e\x90\x12X\xa5\x93\xae\x00\x14y\xdd\xf9\xf5{4GY\xf4@\x92\x05\xe91\x16\xf5\x9a\xf8\x1a>\x11\xe6\xf7q\xec\x9e.\xd6\x05\b\a\xb9\ri\x86\x1d\x8c\xfaO\b8\x0f\xceL!\xcf\x16\xcf\xfd<;\xac\x9b.\xeb\xee]d]\xb2\x0f<\xfb\xa6\x9b\x85\x1b\xaf\xe8\x81n\n\x0f6!\xfa\xe6\xedT\xab\x0e\x18\xc2\x84\xb9\x81\xbd\xc3\x96z\xc6;\x90m\xd2\xbf\f\xd7\xe6\x1c\xd0\xd2\xa7\xde\xc9p\x8e\xd7:U~\x19\xee#\xcb\x1a\xb83QI7\x17~v\x11n6/+\xf8/\xb1V\xc9\xf4\xe4\x82\x88c\xec\xbfs4\x8f=\x8c\b\xbbQ\xf5\x96\x96\xc1\xa1^R\xf5\xe1o\xe2\x87\xfe\xb7\n\xc5\xde\x0ea\xcfi\a|`Z\n\x9e\x91v\x83?.](\xc8#\xa9\xfe\a\x15N\xc8\x17\xba\xb5)\x00\v\x8fQ\x8e:\xad\xcc\x87\xb5\xd4\xccI\xf5K\x02\x89?\xa2\xb9\xeeT\xe5E\x05I\x04\xa3\xeb1\x0f\xeb\xb9+\xeezU\x06\x8f\xdd\xa8\xb3\xe4\xcb\x99\xc9\xbc\xbaa\xc1L\n\xc6\xd7\x1dVITL\xa6\x8a\x86\xaa\xc7\xb0\xd9\xe41\xc1\xe4\xc9G\xf8A]\xd5\xbe\x16C\x06\x81\x9b\"\x16y\xa1_a\'`\xff$\xafJL\x17?\xe0rQ,\xd5z\x7f\x8eF\xf7\xcf;V0.M2\x83\xefk@9\xd0\xf3\x8d+\xa1\xb33\x81J\xd2]\xdc\xfd\xc8<\x1e\xea\x94\xc6\xdb/ \x10z\xbb%mDV\xe0\x81\xe7x\x80v9\xb5\v\b\xa4\xdfp\x96\xa7E#=U\x16\x91\r\xf7\xd4\xd1\"2\x81g\xa4h\x18\xc2\x0f\xbb\xccgEb=0\x80\xb4:\x1f\xa3\x11\xd5\xda\x85\x9f\xe2t\xe4\xdb\x0f\x8c\xa0\x00\xfb\\\xcd\x03\xeeub\rH@\x9c\x9a\x17\x0f\xb9m?K>hr\x16\xa3\xda\x150.Q\xd9\xd9{\xc1\xfc\xff&\x06\x91._P\x17\x04\xb0\xf2\x1a\xf4i\"\xb6\x1c\x97\xfd\x89\xad\xbb\xaa \xb5\xedU\xd6 \xaf\x94G\xe3\x83\xa9\xc1\x9eni\xfe\x8aS9\xcb\xb4\xd2\xd1\xeav\xdby\x9e\x10[\x8f\xd0\xb6\te[\xfc\xac\'z\x8a\x96\xe5\xc0)$\x86x') sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x647f, 0x800) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) openat$audio(0xffffffffffffff9c, &(0x7f0000001980)='/dev/audio\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x100, 0x70bd28, 0x0, {}, ["", "", "", ""]}, 0x14}}, 0x75a8ea52223e5a14) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) 12:37:46 executing program 2: r0 = syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000840)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3W8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91Le~+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\t\xd1o\xcfWR\xe8.\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6\xf2Y?\xd0\x7fe\x12\x01\x90\x12t\xfe\x02\xa0Xg\x9c,pb\x16\x97e\x90\x12X\xa5\x93\xae\x00\x14y\xdd\xf9\xf5{4GY\xf4@\x92\x05\xe91\x16\xf5\x9a\xf8\x1a>\x11\xe6\xf7q\xec\x9e.\xd6\x05\b\a\xb9\ri\x86\x1d\x8c\xfaO\b8\x0f\xceL!\xcf\x16\xcf\xfd<;\xac\x9b.\xeb\xee]d]\xb2\x0f<\xfb\xa6\x9b\x85\x1b\xaf\xe8\x81n\n\x0f6!\xfa\xe6\xedT\xab\x0e\x18\xc2\x84\xb9\x81\xbd\xc3\x96z\xc6;\x90m\xd2\xbf\f\xd7\xe6\x1c\xd0\xd2\xa7\xde\xc9p\x8e\xd7:U~\x19\xee#\xcb\x1a\xb83QI7\x17~v\x11n6/+\xf8/\xb1V\xc9\xf4\xe4\x82\x88c\xec\xbfs4\x8f=\x8c\b\xbbQ\xf5\x96\x96\xc1\xa1^R\xf5\xe1o\xe2\x87\xfe\xb7\n\xc5\xde\x0ea\xcfi\a|`Z\n\x9e\x91v\x83?.](\xc8#\xa9\xfe\a\x15N\xc8\x17\xba\xb5)\x00\v\x8fQ\x8e:\xad\xcc\x87\xb5\xd4\xccI\xf5K\x02\x89?\xa2\xb9\xeeT\xe5E\x05I\x04\xa3\xeb1\x0f\xeb\xb9+\xeezU\x06\x8f\xdd\xa8\xb3\xe4\xcb\x99\xc9\xbc\xbaa\xc1L\n\xc6\xd7\x1dVITL\xa6\x8a\x86\xaa\xc7\xb0\xd9\xe41\xc1\xe4\xc9G\xf8A]\xd5\xbe\x16C\x06\x81\x9b\"\x16y\xa1_a\'`\xff$\xafJL\x17?\xe0rQ,\xd5z\x7f\x8eF\xf7\xcf;V0.M2\x83\xefk@9\xd0\xf3\x8d+\xa1\xb33\x81J\xd2]\xdc\xfd\xc8<\x1e\xea\x94\xc6\xdb/ \x10z\xbb%mDV\xe0\x81\xe7x\x80v9\xb5\v\b\xa4\xdfp\x96\xa7E#=U\x16\x91\r\xf7\xd4\xd1\"2\x81g\xa4h\x18\xc2\x0f\xbb\xccgEb=0\x80\xb4:\x1f\xa3\x11\xd5\xda\x85\x9f\xe2t\xe4\xdb\x0f\x8c\xa0\x00\xfb\\\xcd\x03\xeeub\rH@\x9c\x9a\x17\x0f\xb9m?K>hr\x16\xa3\xda\x150.Q\xd9\xd9{\xc1\xfc\xff&\x06\x91._P\x17\x04\xb0\xf2\x1a\xf4i\"\xb6\x1c\x97\xfd\x89\xad\xbb\xaa \xb5\xedU\xd6 \xaf\x94G\xe3\x83\xa9\xc1\x9eni\xfe\x8aS9\xcb\xb4\xd2\xd1\xeav\xdby\x9e\x10[\x8f\xd0\xb6\te[\xfc\xac\'z\x8a\x96\xe5\xc0)$\x86x') sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x647f, 0x800) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) openat$audio(0xffffffffffffff9c, &(0x7f0000001980)='/dev/audio\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x100, 0x70bd28, 0x0, {}, ["", "", "", ""]}, 0x14}}, 0x75a8ea52223e5a14) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) [ 705.703440][T25127] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.1'. 12:37:46 executing program 5: r0 = syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000840)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3W8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91Le~+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\t\xd1o\xcfWR\xe8.\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6\xf2Y?\xd0\x7fe\x12\x01\x90\x12t\xfe\x02\xa0Xg\x9c,pb\x16\x97e\x90\x12X\xa5\x93\xae\x00\x14y\xdd\xf9\xf5{4GY\xf4@\x92\x05\xe91\x16\xf5\x9a\xf8\x1a>\x11\xe6\xf7q\xec\x9e.\xd6\x05\b\a\xb9\ri\x86\x1d\x8c\xfaO\b8\x0f\xceL!\xcf\x16\xcf\xfd<;\xac\x9b.\xeb\xee]d]\xb2\x0f<\xfb\xa6\x9b\x85\x1b\xaf\xe8\x81n\n\x0f6!\xfa\xe6\xedT\xab\x0e\x18\xc2\x84\xb9\x81\xbd\xc3\x96z\xc6;\x90m\xd2\xbf\f\xd7\xe6\x1c\xd0\xd2\xa7\xde\xc9p\x8e\xd7:U~\x19\xee#\xcb\x1a\xb83QI7\x17~v\x11n6/+\xf8/\xb1V\xc9\xf4\xe4\x82\x88c\xec\xbfs4\x8f=\x8c\b\xbbQ\xf5\x96\x96\xc1\xa1^R\xf5\xe1o\xe2\x87\xfe\xb7\n\xc5\xde\x0ea\xcfi\a|`Z\n\x9e\x91v\x83?.](\xc8#\xa9\xfe\a\x15N\xc8\x17\xba\xb5)\x00\v\x8fQ\x8e:\xad\xcc\x87\xb5\xd4\xccI\xf5K\x02\x89?\xa2\xb9\xeeT\xe5E\x05I\x04\xa3\xeb1\x0f\xeb\xb9+\xeezU\x06\x8f\xdd\xa8\xb3\xe4\xcb\x99\xc9\xbc\xbaa\xc1L\n\xc6\xd7\x1dVITL\xa6\x8a\x86\xaa\xc7\xb0\xd9\xe41\xc1\xe4\xc9G\xf8A]\xd5\xbe\x16C\x06\x81\x9b\"\x16y\xa1_a\'`\xff$\xafJL\x17?\xe0rQ,\xd5z\x7f\x8eF\xf7\xcf;V0.M2\x83\xefk@9\xd0\xf3\x8d+\xa1\xb33\x81J\xd2]\xdc\xfd\xc8<\x1e\xea\x94\xc6\xdb/ \x10z\xbb%mDV\xe0\x81\xe7x\x80v9\xb5\v\b\xa4\xdfp\x96\xa7E#=U\x16\x91\r\xf7\xd4\xd1\"2\x81g\xa4h\x18\xc2\x0f\xbb\xccgEb=0\x80\xb4:\x1f\xa3\x11\xd5\xda\x85\x9f\xe2t\xe4\xdb\x0f\x8c\xa0\x00\xfb\\\xcd\x03\xeeub\rH@\x9c\x9a\x17\x0f\xb9m?K>hr\x16\xa3\xda\x150.Q\xd9\xd9{\xc1\xfc\xff&\x06\x91._P\x17\x04\xb0\xf2\x1a\xf4i\"\xb6\x1c\x97\xfd\x89\xad\xbb\xaa \xb5\xedU\xd6 \xaf\x94G\xe3\x83\xa9\xc1\x9eni\xfe\x8aS9\xcb\xb4\xd2\xd1\xeav\xdby\x9e\x10[\x8f\xd0\xb6\te[\xfc\xac\'z\x8a\x96\xe5\xc0)$\x86x') sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x647f, 0x800) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) openat$audio(0xffffffffffffff9c, &(0x7f0000001980)='/dev/audio\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x100, 0x70bd28, 0x0, {}, ["", "", "", ""]}, 0x14}}, 0x75a8ea52223e5a14) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) 12:37:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, 0x0, 0x0) 12:37:46 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0x8f) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYRES16=0x0, @ANYBLOB="4d0dc2"], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:37:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x570}]) 12:37:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="01"], 0x1) 12:37:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x7d, &(0x7f0000000140)=[@in={0x2, 0x0, @broadcast}], 0x10) 12:37:46 executing program 5: r0 = syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000840)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3W8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91Le~+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\t\xd1o\xcfWR\xe8.\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6\xf2Y?\xd0\x7fe\x12\x01\x90\x12t\xfe\x02\xa0Xg\x9c,pb\x16\x97e\x90\x12X\xa5\x93\xae\x00\x14y\xdd\xf9\xf5{4GY\xf4@\x92\x05\xe91\x16\xf5\x9a\xf8\x1a>\x11\xe6\xf7q\xec\x9e.\xd6\x05\b\a\xb9\ri\x86\x1d\x8c\xfaO\b8\x0f\xceL!\xcf\x16\xcf\xfd<;\xac\x9b.\xeb\xee]d]\xb2\x0f<\xfb\xa6\x9b\x85\x1b\xaf\xe8\x81n\n\x0f6!\xfa\xe6\xedT\xab\x0e\x18\xc2\x84\xb9\x81\xbd\xc3\x96z\xc6;\x90m\xd2\xbf\f\xd7\xe6\x1c\xd0\xd2\xa7\xde\xc9p\x8e\xd7:U~\x19\xee#\xcb\x1a\xb83QI7\x17~v\x11n6/+\xf8/\xb1V\xc9\xf4\xe4\x82\x88c\xec\xbfs4\x8f=\x8c\b\xbbQ\xf5\x96\x96\xc1\xa1^R\xf5\xe1o\xe2\x87\xfe\xb7\n\xc5\xde\x0ea\xcfi\a|`Z\n\x9e\x91v\x83?.](\xc8#\xa9\xfe\a\x15N\xc8\x17\xba\xb5)\x00\v\x8fQ\x8e:\xad\xcc\x87\xb5\xd4\xccI\xf5K\x02\x89?\xa2\xb9\xeeT\xe5E\x05I\x04\xa3\xeb1\x0f\xeb\xb9+\xeezU\x06\x8f\xdd\xa8\xb3\xe4\xcb\x99\xc9\xbc\xbaa\xc1L\n\xc6\xd7\x1dVITL\xa6\x8a\x86\xaa\xc7\xb0\xd9\xe41\xc1\xe4\xc9G\xf8A]\xd5\xbe\x16C\x06\x81\x9b\"\x16y\xa1_a\'`\xff$\xafJL\x17?\xe0rQ,\xd5z\x7f\x8eF\xf7\xcf;V0.M2\x83\xefk@9\xd0\xf3\x8d+\xa1\xb33\x81J\xd2]\xdc\xfd\xc8<\x1e\xea\x94\xc6\xdb/ \x10z\xbb%mDV\xe0\x81\xe7x\x80v9\xb5\v\b\xa4\xdfp\x96\xa7E#=U\x16\x91\r\xf7\xd4\xd1\"2\x81g\xa4h\x18\xc2\x0f\xbb\xccgEb=0\x80\xb4:\x1f\xa3\x11\xd5\xda\x85\x9f\xe2t\xe4\xdb\x0f\x8c\xa0\x00\xfb\\\xcd\x03\xeeub\rH@\x9c\x9a\x17\x0f\xb9m?K>hr\x16\xa3\xda\x150.Q\xd9\xd9{\xc1\xfc\xff&\x06\x91._P\x17\x04\xb0\xf2\x1a\xf4i\"\xb6\x1c\x97\xfd\x89\xad\xbb\xaa \xb5\xedU\xd6 \xaf\x94G\xe3\x83\xa9\xc1\x9eni\xfe\x8aS9\xcb\xb4\xd2\xd1\xeav\xdby\x9e\x10[\x8f\xd0\xb6\te[\xfc\xac\'z\x8a\x96\xe5\xc0)$\x86x') sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x647f, 0x800) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) openat$audio(0xffffffffffffff9c, &(0x7f0000001980)='/dev/audio\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x100, 0x70bd28, 0x0, {}, ["", "", "", ""]}, 0x14}}, 0x75a8ea52223e5a14) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) 12:37:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x7d, &(0x7f0000000140)=[@in={0x2, 0x0, @broadcast}], 0x10) 12:37:46 executing program 0: r0 = io_uring_setup(0x718, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000fec000/0x12000)=nil, 0x12000, 0x0, 0x20012, r0, 0x0) 12:37:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="01"], 0x1) 12:37:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x7d, &(0x7f0000000140)=[@in={0x2, 0x0, @broadcast}], 0x10) 12:37:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000100)={0x7b, 0x0, [0x600000489]}) 12:37:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="01"], 0x1) 12:37:46 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x112, 0x20012, r0, 0x0) 12:37:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x7d, &(0x7f0000000140)=[@in={0x2, 0x0, @broadcast}], 0x10) 12:37:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0xa}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 12:37:46 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::],0::0:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x1000005c, 0x0) 12:37:46 executing program 0: r0 = io_uring_setup(0x718, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000fec000/0x12000)=nil, 0x12000, 0x0, 0x20012, r0, 0x0) 12:37:46 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000007880)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000007840)={0x0, 0x0, &(0x7f0000007800)={&(0x7f0000007740)={0x2c, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) 12:37:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="2000000012005f0214f9f407000000000a3200e6bec4513e55f639f22300009b", 0x41) 12:37:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="01"], 0x1) 12:37:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0xa}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 12:37:46 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x20000, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000400)={0x0, 0x0, {0x0, 0x0, 0x3003}}) 12:37:46 executing program 0: r0 = io_uring_setup(0x718, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000fec000/0x12000)=nil, 0x12000, 0x0, 0x20012, r0, 0x0) 12:37:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm(aes))\x00'}, 0x58) 12:37:46 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000007880)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000007840)={0x0, 0x0, &(0x7f0000007800)={&(0x7f0000007740)={0x2c, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) [ 706.131470][T10799] libceph: connect (1)[d::]:6789 error -101 [ 706.158400][T10799] libceph: mon0 (1)[d::]:6789 connect error 12:37:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="2000000012005f0214f9f407000000000a3200e6bec4513e55f639f22300009b", 0x41) 12:37:46 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000007880)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000007840)={0x0, 0x0, &(0x7f0000007800)={&(0x7f0000007740)={0x2c, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) 12:37:47 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::],0::0:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x1000005c, 0x0) 12:37:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0xa}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 12:37:47 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000007880)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000007840)={0x0, 0x0, &(0x7f0000007800)={&(0x7f0000007740)={0x2c, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) 12:37:47 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="2000000012005f0214f9f407000000000a3200e6bec4513e55f639f22300009b", 0x41) 12:37:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm(aes))\x00'}, 0x58) 12:37:47 executing program 0: r0 = io_uring_setup(0x718, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000fec000/0x12000)=nil, 0x12000, 0x0, 0x20012, r0, 0x0) 12:37:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x3, 0x1, &(0x7f0000000100)=@raw=[@call], &(0x7f0000000140)='GPL\x00', 0x7, 0xad, &(0x7f00000002c0)=""/173, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:37:47 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="2000000012005f0214f9f407000000000a3200e6bec4513e55f639f22300009b", 0x41) 12:37:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0xa}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 12:37:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000480)) stat(0x0, 0x0) gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001840)=[@rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}], 0x50}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz1\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000001ac0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x1be}, 0x0, [0x9, 0x0, 0x2e, 0x100, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x7, 0x8, 0x100000001, 0xc3, 0x0, 0x800, 0x6, 0x10001, 0x1, 0x3, 0x2, 0x0, 0x6, 0x800, 0x9f, 0x4, 0x7, 0x0, 0x2, 0xffffffffffffffc0, 0x9, 0xa662, 0x4, 0x0, 0x6b5, 0x7, 0x5, 0x400, 0x8000, 0x4, 0x0, 0x7f, 0x1, 0x9, 0x3, 0x3ff, 0x5, 0xfff, 0x3fc, 0x1f, 0x7, 0x0, 0x1, 0x0, 0x7ff, 0x2, 0xfff, 0x4, 0x0, 0x4, 0x13, 0x3, 0x0, 0x0, 0x800000000000000, 0x6, 0xfffffffffffffff9, 0x101, 0x7f, 0x7, 0x0, 0x5, 0x1, 0x5, 0x30800000, 0x2, 0x0, 0xef0e, 0x3, 0x7, 0x0, 0x57, 0x1, 0x1ff, 0x7fff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0xffff, 0x401, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x6, 0x3, 0x0, 0x1, 0x7ff, 0x7f, 0x0, 0x7, 0x5, 0x0, 0xe18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xe0b]}) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000004c0)=0x5, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) open(0x0, 0x8040, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000040)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x554d1f2f1cecf388, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) futimesat(r2, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000440)={{r3, r4/1000+10000}, {r5, r6/1000+30000}}) 12:37:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x3, 0x1, &(0x7f0000000100)=@raw=[@call], &(0x7f0000000140)='GPL\x00', 0x7, 0xad, &(0x7f00000002c0)=""/173, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 707.003483][T10198] libceph: mon1 (1)[::]:6789 socket error on write 12:37:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm(aes))\x00'}, 0x58) [ 707.125571][T25239] overlayfs: overlapping lowerdir path [ 707.145129][T25239] overlayfs: overlapping lowerdir path [ 707.437226][T10198] libceph: mon1 (1)[::]:6789 socket error on write 12:37:48 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::],0::0:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x1000005c, 0x0) 12:37:48 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) 12:37:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x3, 0x1, &(0x7f0000000100)=@raw=[@call], &(0x7f0000000140)='GPL\x00', 0x7, 0xad, &(0x7f00000002c0)=""/173, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:37:48 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRESDEC, @ANYRESHEX]], 0xfe9a) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}], 0x1, 0x0, 0x0) 12:37:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm(aes))\x00'}, 0x58) 12:37:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000480)) stat(0x0, 0x0) gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001840)=[@rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}], 0x50}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz1\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000001ac0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x1be}, 0x0, [0x9, 0x0, 0x2e, 0x100, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x7, 0x8, 0x100000001, 0xc3, 0x0, 0x800, 0x6, 0x10001, 0x1, 0x3, 0x2, 0x0, 0x6, 0x800, 0x9f, 0x4, 0x7, 0x0, 0x2, 0xffffffffffffffc0, 0x9, 0xa662, 0x4, 0x0, 0x6b5, 0x7, 0x5, 0x400, 0x8000, 0x4, 0x0, 0x7f, 0x1, 0x9, 0x3, 0x3ff, 0x5, 0xfff, 0x3fc, 0x1f, 0x7, 0x0, 0x1, 0x0, 0x7ff, 0x2, 0xfff, 0x4, 0x0, 0x4, 0x13, 0x3, 0x0, 0x0, 0x800000000000000, 0x6, 0xfffffffffffffff9, 0x101, 0x7f, 0x7, 0x0, 0x5, 0x1, 0x5, 0x30800000, 0x2, 0x0, 0xef0e, 0x3, 0x7, 0x0, 0x57, 0x1, 0x1ff, 0x7fff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0xffff, 0x401, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x6, 0x3, 0x0, 0x1, 0x7ff, 0x7f, 0x0, 0x7, 0x5, 0x0, 0xe18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xe0b]}) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000004c0)=0x5, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) open(0x0, 0x8040, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000040)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x554d1f2f1cecf388, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) futimesat(r2, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000440)={{r3, r4/1000+10000}, {r5, r6/1000+30000}}) 12:37:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x3, 0x1, &(0x7f0000000100)=@raw=[@call], &(0x7f0000000140)='GPL\x00', 0x7, 0xad, &(0x7f00000002c0)=""/173, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:37:48 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) 12:37:48 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRESDEC, @ANYRESHEX]], 0xfe9a) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}], 0x1, 0x0, 0x0) [ 707.893732][T10618] libceph: connect (1)[d::]:6789 error -101 [ 707.913090][T10618] libceph: mon0 (1)[d::]:6789 connect error 12:37:48 executing program 4: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRESDEC, @ANYRESHEX]], 0xfe9a) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}], 0x1, 0x0, 0x0) 12:37:48 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) [ 707.937376][T25260] overlayfs: overlapping lowerdir path 12:37:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000480)) stat(0x0, 0x0) gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001840)=[@rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}], 0x50}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz1\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000001ac0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x1be}, 0x0, [0x9, 0x0, 0x2e, 0x100, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x7, 0x8, 0x100000001, 0xc3, 0x0, 0x800, 0x6, 0x10001, 0x1, 0x3, 0x2, 0x0, 0x6, 0x800, 0x9f, 0x4, 0x7, 0x0, 0x2, 0xffffffffffffffc0, 0x9, 0xa662, 0x4, 0x0, 0x6b5, 0x7, 0x5, 0x400, 0x8000, 0x4, 0x0, 0x7f, 0x1, 0x9, 0x3, 0x3ff, 0x5, 0xfff, 0x3fc, 0x1f, 0x7, 0x0, 0x1, 0x0, 0x7ff, 0x2, 0xfff, 0x4, 0x0, 0x4, 0x13, 0x3, 0x0, 0x0, 0x800000000000000, 0x6, 0xfffffffffffffff9, 0x101, 0x7f, 0x7, 0x0, 0x5, 0x1, 0x5, 0x30800000, 0x2, 0x0, 0xef0e, 0x3, 0x7, 0x0, 0x57, 0x1, 0x1ff, 0x7fff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0xffff, 0x401, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x6, 0x3, 0x0, 0x1, 0x7ff, 0x7f, 0x0, 0x7, 0x5, 0x0, 0xe18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xe0b]}) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000004c0)=0x5, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) open(0x0, 0x8040, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000040)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x554d1f2f1cecf388, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) futimesat(r2, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000440)={{r3, r4/1000+10000}, {r5, r6/1000+30000}}) [ 708.052945][T25282] overlayfs: overlapping lowerdir path [ 708.407039][T10618] libceph: connect (1)[d::]:6789 error -101 [ 708.412989][T10618] libceph: mon0 (1)[d::]:6789 connect error 12:37:49 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::],0::0:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x1000005c, 0x0) 12:37:49 executing program 4: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRESDEC, @ANYRESHEX]], 0xfe9a) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}], 0x1, 0x0, 0x0) 12:37:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000480)) stat(0x0, 0x0) gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001840)=[@rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}], 0x50}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz1\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000001ac0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x1be}, 0x0, [0x9, 0x0, 0x2e, 0x100, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x7, 0x8, 0x100000001, 0xc3, 0x0, 0x800, 0x6, 0x10001, 0x1, 0x3, 0x2, 0x0, 0x6, 0x800, 0x9f, 0x4, 0x7, 0x0, 0x2, 0xffffffffffffffc0, 0x9, 0xa662, 0x4, 0x0, 0x6b5, 0x7, 0x5, 0x400, 0x8000, 0x4, 0x0, 0x7f, 0x1, 0x9, 0x3, 0x3ff, 0x5, 0xfff, 0x3fc, 0x1f, 0x7, 0x0, 0x1, 0x0, 0x7ff, 0x2, 0xfff, 0x4, 0x0, 0x4, 0x13, 0x3, 0x0, 0x0, 0x800000000000000, 0x6, 0xfffffffffffffff9, 0x101, 0x7f, 0x7, 0x0, 0x5, 0x1, 0x5, 0x30800000, 0x2, 0x0, 0xef0e, 0x3, 0x7, 0x0, 0x57, 0x1, 0x1ff, 0x7fff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0xffff, 0x401, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x6, 0x3, 0x0, 0x1, 0x7ff, 0x7f, 0x0, 0x7, 0x5, 0x0, 0xe18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xe0b]}) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000004c0)=0x5, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) open(0x0, 0x8040, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000040)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x554d1f2f1cecf388, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) futimesat(r2, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000440)={{r3, r4/1000+10000}, {r5, r6/1000+30000}}) 12:37:49 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRESDEC, @ANYRESHEX]], 0xfe9a) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}], 0x1, 0x0, 0x0) 12:37:49 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) 12:37:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000480)) stat(0x0, 0x0) gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001840)=[@rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}], 0x50}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz1\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000001ac0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x1be}, 0x0, [0x9, 0x0, 0x2e, 0x100, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x7, 0x8, 0x100000001, 0xc3, 0x0, 0x800, 0x6, 0x10001, 0x1, 0x3, 0x2, 0x0, 0x6, 0x800, 0x9f, 0x4, 0x7, 0x0, 0x2, 0xffffffffffffffc0, 0x9, 0xa662, 0x4, 0x0, 0x6b5, 0x7, 0x5, 0x400, 0x8000, 0x4, 0x0, 0x7f, 0x1, 0x9, 0x3, 0x3ff, 0x5, 0xfff, 0x3fc, 0x1f, 0x7, 0x0, 0x1, 0x0, 0x7ff, 0x2, 0xfff, 0x4, 0x0, 0x4, 0x13, 0x3, 0x0, 0x0, 0x800000000000000, 0x6, 0xfffffffffffffff9, 0x101, 0x7f, 0x7, 0x0, 0x5, 0x1, 0x5, 0x30800000, 0x2, 0x0, 0xef0e, 0x3, 0x7, 0x0, 0x57, 0x1, 0x1ff, 0x7fff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0xffff, 0x401, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x6, 0x3, 0x0, 0x1, 0x7ff, 0x7f, 0x0, 0x7, 0x5, 0x0, 0xe18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xe0b]}) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000004c0)=0x5, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) open(0x0, 0x8040, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000040)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x554d1f2f1cecf388, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) futimesat(r2, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000440)={{r3, r4/1000+10000}, {r5, r6/1000+30000}}) 12:37:49 executing program 4: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRESDEC, @ANYRESHEX]], 0xfe9a) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}], 0x1, 0x0, 0x0) 12:37:49 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRESDEC, @ANYRESHEX]], 0xfe9a) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}], 0x1, 0x0, 0x0) 12:37:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000480)) stat(0x0, 0x0) gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001840)=[@rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}], 0x50}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz1\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000001ac0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x1be}, 0x0, [0x9, 0x0, 0x2e, 0x100, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x7, 0x8, 0x100000001, 0xc3, 0x0, 0x800, 0x6, 0x10001, 0x1, 0x3, 0x2, 0x0, 0x6, 0x800, 0x9f, 0x4, 0x7, 0x0, 0x2, 0xffffffffffffffc0, 0x9, 0xa662, 0x4, 0x0, 0x6b5, 0x7, 0x5, 0x400, 0x8000, 0x4, 0x0, 0x7f, 0x1, 0x9, 0x3, 0x3ff, 0x5, 0xfff, 0x3fc, 0x1f, 0x7, 0x0, 0x1, 0x0, 0x7ff, 0x2, 0xfff, 0x4, 0x0, 0x4, 0x13, 0x3, 0x0, 0x0, 0x800000000000000, 0x6, 0xfffffffffffffff9, 0x101, 0x7f, 0x7, 0x0, 0x5, 0x1, 0x5, 0x30800000, 0x2, 0x0, 0xef0e, 0x3, 0x7, 0x0, 0x57, 0x1, 0x1ff, 0x7fff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0xffff, 0x401, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x6, 0x3, 0x0, 0x1, 0x7ff, 0x7f, 0x0, 0x7, 0x5, 0x0, 0xe18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xe0b]}) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000004c0)=0x5, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) open(0x0, 0x8040, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000040)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x554d1f2f1cecf388, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) futimesat(r2, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000440)={{r3, r4/1000+10000}, {r5, r6/1000+30000}}) [ 708.785368][T10618] libceph: mon1 (1)[::]:6789 socket error on write 12:37:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000480)) stat(0x0, 0x0) gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001840)=[@rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}], 0x50}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz1\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000001ac0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x1be}, 0x0, [0x9, 0x0, 0x2e, 0x100, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x7, 0x8, 0x100000001, 0xc3, 0x0, 0x800, 0x6, 0x10001, 0x1, 0x3, 0x2, 0x0, 0x6, 0x800, 0x9f, 0x4, 0x7, 0x0, 0x2, 0xffffffffffffffc0, 0x9, 0xa662, 0x4, 0x0, 0x6b5, 0x7, 0x5, 0x400, 0x8000, 0x4, 0x0, 0x7f, 0x1, 0x9, 0x3, 0x3ff, 0x5, 0xfff, 0x3fc, 0x1f, 0x7, 0x0, 0x1, 0x0, 0x7ff, 0x2, 0xfff, 0x4, 0x0, 0x4, 0x13, 0x3, 0x0, 0x0, 0x800000000000000, 0x6, 0xfffffffffffffff9, 0x101, 0x7f, 0x7, 0x0, 0x5, 0x1, 0x5, 0x30800000, 0x2, 0x0, 0xef0e, 0x3, 0x7, 0x0, 0x57, 0x1, 0x1ff, 0x7fff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0xffff, 0x401, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x6, 0x3, 0x0, 0x1, 0x7ff, 0x7f, 0x0, 0x7, 0x5, 0x0, 0xe18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xe0b]}) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000004c0)=0x5, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) open(0x0, 0x8040, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000040)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x554d1f2f1cecf388, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) futimesat(r2, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000440)={{r3, r4/1000+10000}, {r5, r6/1000+30000}}) 12:37:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000480)) stat(0x0, 0x0) gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001840)=[@rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}], 0x50}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz1\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000001ac0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x1be}, 0x0, [0x9, 0x0, 0x2e, 0x100, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x7, 0x8, 0x100000001, 0xc3, 0x0, 0x800, 0x6, 0x10001, 0x1, 0x3, 0x2, 0x0, 0x6, 0x800, 0x9f, 0x4, 0x7, 0x0, 0x2, 0xffffffffffffffc0, 0x9, 0xa662, 0x4, 0x0, 0x6b5, 0x7, 0x5, 0x400, 0x8000, 0x4, 0x0, 0x7f, 0x1, 0x9, 0x3, 0x3ff, 0x5, 0xfff, 0x3fc, 0x1f, 0x7, 0x0, 0x1, 0x0, 0x7ff, 0x2, 0xfff, 0x4, 0x0, 0x4, 0x13, 0x3, 0x0, 0x0, 0x800000000000000, 0x6, 0xfffffffffffffff9, 0x101, 0x7f, 0x7, 0x0, 0x5, 0x1, 0x5, 0x30800000, 0x2, 0x0, 0xef0e, 0x3, 0x7, 0x0, 0x57, 0x1, 0x1ff, 0x7fff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0xffff, 0x401, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x6, 0x3, 0x0, 0x1, 0x7ff, 0x7f, 0x0, 0x7, 0x5, 0x0, 0xe18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xe0b]}) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000004c0)=0x5, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) open(0x0, 0x8040, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000040)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x554d1f2f1cecf388, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) futimesat(r2, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000440)={{r3, r4/1000+10000}, {r5, r6/1000+30000}}) 12:37:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000480)) stat(0x0, 0x0) gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001840)=[@rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}], 0x50}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz1\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000001ac0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x1be}, 0x0, [0x9, 0x0, 0x2e, 0x100, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x7, 0x8, 0x100000001, 0xc3, 0x0, 0x800, 0x6, 0x10001, 0x1, 0x3, 0x2, 0x0, 0x6, 0x800, 0x9f, 0x4, 0x7, 0x0, 0x2, 0xffffffffffffffc0, 0x9, 0xa662, 0x4, 0x0, 0x6b5, 0x7, 0x5, 0x400, 0x8000, 0x4, 0x0, 0x7f, 0x1, 0x9, 0x3, 0x3ff, 0x5, 0xfff, 0x3fc, 0x1f, 0x7, 0x0, 0x1, 0x0, 0x7ff, 0x2, 0xfff, 0x4, 0x0, 0x4, 0x13, 0x3, 0x0, 0x0, 0x800000000000000, 0x6, 0xfffffffffffffff9, 0x101, 0x7f, 0x7, 0x0, 0x5, 0x1, 0x5, 0x30800000, 0x2, 0x0, 0xef0e, 0x3, 0x7, 0x0, 0x57, 0x1, 0x1ff, 0x7fff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0xffff, 0x401, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x6, 0x3, 0x0, 0x1, 0x7ff, 0x7f, 0x0, 0x7, 0x5, 0x0, 0xe18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xe0b]}) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000004c0)=0x5, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) open(0x0, 0x8040, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000040)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x554d1f2f1cecf388, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) futimesat(r2, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000440)={{r3, r4/1000+10000}, {r5, r6/1000+30000}}) [ 708.852003][T25290] overlayfs: overlapping lowerdir path [ 708.855279][T25289] overlayfs: overlapping lowerdir path [ 708.883364][T25305] overlayfs: overlapping lowerdir path [ 708.992619][T25307] overlayfs: overlapping lowerdir path [ 709.045130][T25311] overlayfs: overlapping lowerdir path [ 709.407264][T10618] libceph: mon1 (1)[::]:6789 socket error on write 12:37:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000480)) stat(0x0, 0x0) gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001840)=[@rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}], 0x50}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz1\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000001ac0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x1be}, 0x0, [0x9, 0x0, 0x2e, 0x100, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x7, 0x8, 0x100000001, 0xc3, 0x0, 0x800, 0x6, 0x10001, 0x1, 0x3, 0x2, 0x0, 0x6, 0x800, 0x9f, 0x4, 0x7, 0x0, 0x2, 0xffffffffffffffc0, 0x9, 0xa662, 0x4, 0x0, 0x6b5, 0x7, 0x5, 0x400, 0x8000, 0x4, 0x0, 0x7f, 0x1, 0x9, 0x3, 0x3ff, 0x5, 0xfff, 0x3fc, 0x1f, 0x7, 0x0, 0x1, 0x0, 0x7ff, 0x2, 0xfff, 0x4, 0x0, 0x4, 0x13, 0x3, 0x0, 0x0, 0x800000000000000, 0x6, 0xfffffffffffffff9, 0x101, 0x7f, 0x7, 0x0, 0x5, 0x1, 0x5, 0x30800000, 0x2, 0x0, 0xef0e, 0x3, 0x7, 0x0, 0x57, 0x1, 0x1ff, 0x7fff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0xffff, 0x401, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x6, 0x3, 0x0, 0x1, 0x7ff, 0x7f, 0x0, 0x7, 0x5, 0x0, 0xe18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xe0b]}) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000004c0)=0x5, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) open(0x0, 0x8040, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000040)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x554d1f2f1cecf388, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) futimesat(r2, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000440)={{r3, r4/1000+10000}, {r5, r6/1000+30000}}) 12:37:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000480)) stat(0x0, 0x0) gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001840)=[@rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}], 0x50}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz1\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000001ac0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x1be}, 0x0, [0x9, 0x0, 0x2e, 0x100, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x7, 0x8, 0x100000001, 0xc3, 0x0, 0x800, 0x6, 0x10001, 0x1, 0x3, 0x2, 0x0, 0x6, 0x800, 0x9f, 0x4, 0x7, 0x0, 0x2, 0xffffffffffffffc0, 0x9, 0xa662, 0x4, 0x0, 0x6b5, 0x7, 0x5, 0x400, 0x8000, 0x4, 0x0, 0x7f, 0x1, 0x9, 0x3, 0x3ff, 0x5, 0xfff, 0x3fc, 0x1f, 0x7, 0x0, 0x1, 0x0, 0x7ff, 0x2, 0xfff, 0x4, 0x0, 0x4, 0x13, 0x3, 0x0, 0x0, 0x800000000000000, 0x6, 0xfffffffffffffff9, 0x101, 0x7f, 0x7, 0x0, 0x5, 0x1, 0x5, 0x30800000, 0x2, 0x0, 0xef0e, 0x3, 0x7, 0x0, 0x57, 0x1, 0x1ff, 0x7fff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0xffff, 0x401, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x6, 0x3, 0x0, 0x1, 0x7ff, 0x7f, 0x0, 0x7, 0x5, 0x0, 0xe18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xe0b]}) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000004c0)=0x5, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) open(0x0, 0x8040, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000040)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x554d1f2f1cecf388, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) futimesat(r2, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000440)={{r3, r4/1000+10000}, {r5, r6/1000+30000}}) 12:37:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000480)) stat(0x0, 0x0) gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001840)=[@rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}], 0x50}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz1\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000001ac0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x1be}, 0x0, [0x9, 0x0, 0x2e, 0x100, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x7, 0x8, 0x100000001, 0xc3, 0x0, 0x800, 0x6, 0x10001, 0x1, 0x3, 0x2, 0x0, 0x6, 0x800, 0x9f, 0x4, 0x7, 0x0, 0x2, 0xffffffffffffffc0, 0x9, 0xa662, 0x4, 0x0, 0x6b5, 0x7, 0x5, 0x400, 0x8000, 0x4, 0x0, 0x7f, 0x1, 0x9, 0x3, 0x3ff, 0x5, 0xfff, 0x3fc, 0x1f, 0x7, 0x0, 0x1, 0x0, 0x7ff, 0x2, 0xfff, 0x4, 0x0, 0x4, 0x13, 0x3, 0x0, 0x0, 0x800000000000000, 0x6, 0xfffffffffffffff9, 0x101, 0x7f, 0x7, 0x0, 0x5, 0x1, 0x5, 0x30800000, 0x2, 0x0, 0xef0e, 0x3, 0x7, 0x0, 0x57, 0x1, 0x1ff, 0x7fff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0xffff, 0x401, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x6, 0x3, 0x0, 0x1, 0x7ff, 0x7f, 0x0, 0x7, 0x5, 0x0, 0xe18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xe0b]}) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000004c0)=0x5, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) open(0x0, 0x8040, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000040)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x554d1f2f1cecf388, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) futimesat(r2, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000440)={{r3, r4/1000+10000}, {r5, r6/1000+30000}}) 12:37:50 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x40000fffffc, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) 12:37:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000480)) stat(0x0, 0x0) gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001840)=[@rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}], 0x50}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz1\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000001ac0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x1be}, 0x0, [0x9, 0x0, 0x2e, 0x100, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x7, 0x8, 0x100000001, 0xc3, 0x0, 0x800, 0x6, 0x10001, 0x1, 0x3, 0x2, 0x0, 0x6, 0x800, 0x9f, 0x4, 0x7, 0x0, 0x2, 0xffffffffffffffc0, 0x9, 0xa662, 0x4, 0x0, 0x6b5, 0x7, 0x5, 0x400, 0x8000, 0x4, 0x0, 0x7f, 0x1, 0x9, 0x3, 0x3ff, 0x5, 0xfff, 0x3fc, 0x1f, 0x7, 0x0, 0x1, 0x0, 0x7ff, 0x2, 0xfff, 0x4, 0x0, 0x4, 0x13, 0x3, 0x0, 0x0, 0x800000000000000, 0x6, 0xfffffffffffffff9, 0x101, 0x7f, 0x7, 0x0, 0x5, 0x1, 0x5, 0x30800000, 0x2, 0x0, 0xef0e, 0x3, 0x7, 0x0, 0x57, 0x1, 0x1ff, 0x7fff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0xffff, 0x401, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x6, 0x3, 0x0, 0x1, 0x7ff, 0x7f, 0x0, 0x7, 0x5, 0x0, 0xe18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xe0b]}) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000004c0)=0x5, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) open(0x0, 0x8040, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000040)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x554d1f2f1cecf388, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) futimesat(r2, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000440)={{r3, r4/1000+10000}, {r5, r6/1000+30000}}) 12:37:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000480)) stat(0x0, 0x0) gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001840)=[@rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}], 0x50}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz1\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000001ac0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x1be}, 0x0, [0x9, 0x0, 0x2e, 0x100, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x7, 0x8, 0x100000001, 0xc3, 0x0, 0x800, 0x6, 0x10001, 0x1, 0x3, 0x2, 0x0, 0x6, 0x800, 0x9f, 0x4, 0x7, 0x0, 0x2, 0xffffffffffffffc0, 0x9, 0xa662, 0x4, 0x0, 0x6b5, 0x7, 0x5, 0x400, 0x8000, 0x4, 0x0, 0x7f, 0x1, 0x9, 0x3, 0x3ff, 0x5, 0xfff, 0x3fc, 0x1f, 0x7, 0x0, 0x1, 0x0, 0x7ff, 0x2, 0xfff, 0x4, 0x0, 0x4, 0x13, 0x3, 0x0, 0x0, 0x800000000000000, 0x6, 0xfffffffffffffff9, 0x101, 0x7f, 0x7, 0x0, 0x5, 0x1, 0x5, 0x30800000, 0x2, 0x0, 0xef0e, 0x3, 0x7, 0x0, 0x57, 0x1, 0x1ff, 0x7fff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0xffff, 0x401, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x6, 0x3, 0x0, 0x1, 0x7ff, 0x7f, 0x0, 0x7, 0x5, 0x0, 0xe18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xe0b]}) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000004c0)=0x5, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) open(0x0, 0x8040, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000040)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x554d1f2f1cecf388, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) futimesat(r2, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000440)={{r3, r4/1000+10000}, {r5, r6/1000+30000}}) 12:37:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xc, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 12:37:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000480)) stat(0x0, 0x0) gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001840)=[@rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}], 0x50}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz1\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000001ac0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x1be}, 0x0, [0x9, 0x0, 0x2e, 0x100, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x7, 0x8, 0x100000001, 0xc3, 0x0, 0x800, 0x6, 0x10001, 0x1, 0x3, 0x2, 0x0, 0x6, 0x800, 0x9f, 0x4, 0x7, 0x0, 0x2, 0xffffffffffffffc0, 0x9, 0xa662, 0x4, 0x0, 0x6b5, 0x7, 0x5, 0x400, 0x8000, 0x4, 0x0, 0x7f, 0x1, 0x9, 0x3, 0x3ff, 0x5, 0xfff, 0x3fc, 0x1f, 0x7, 0x0, 0x1, 0x0, 0x7ff, 0x2, 0xfff, 0x4, 0x0, 0x4, 0x13, 0x3, 0x0, 0x0, 0x800000000000000, 0x6, 0xfffffffffffffff9, 0x101, 0x7f, 0x7, 0x0, 0x5, 0x1, 0x5, 0x30800000, 0x2, 0x0, 0xef0e, 0x3, 0x7, 0x0, 0x57, 0x1, 0x1ff, 0x7fff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0xffff, 0x401, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x6, 0x3, 0x0, 0x1, 0x7ff, 0x7f, 0x0, 0x7, 0x5, 0x0, 0xe18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xe0b]}) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000004c0)=0x5, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) open(0x0, 0x8040, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000040)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x554d1f2f1cecf388, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) futimesat(r2, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000440)={{r3, r4/1000+10000}, {r5, r6/1000+30000}}) 12:37:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000480)) stat(0x0, 0x0) gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001840)=[@rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}], 0x50}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz1\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000001ac0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x1be}, 0x0, [0x9, 0x0, 0x2e, 0x100, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x7, 0x8, 0x100000001, 0xc3, 0x0, 0x800, 0x6, 0x10001, 0x1, 0x3, 0x2, 0x0, 0x6, 0x800, 0x9f, 0x4, 0x7, 0x0, 0x2, 0xffffffffffffffc0, 0x9, 0xa662, 0x4, 0x0, 0x6b5, 0x7, 0x5, 0x400, 0x8000, 0x4, 0x0, 0x7f, 0x1, 0x9, 0x3, 0x3ff, 0x5, 0xfff, 0x3fc, 0x1f, 0x7, 0x0, 0x1, 0x0, 0x7ff, 0x2, 0xfff, 0x4, 0x0, 0x4, 0x13, 0x3, 0x0, 0x0, 0x800000000000000, 0x6, 0xfffffffffffffff9, 0x101, 0x7f, 0x7, 0x0, 0x5, 0x1, 0x5, 0x30800000, 0x2, 0x0, 0xef0e, 0x3, 0x7, 0x0, 0x57, 0x1, 0x1ff, 0x7fff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0xffff, 0x401, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x6, 0x3, 0x0, 0x1, 0x7ff, 0x7f, 0x0, 0x7, 0x5, 0x0, 0xe18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xe0b]}) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000004c0)=0x5, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) open(0x0, 0x8040, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000040)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x554d1f2f1cecf388, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) futimesat(r2, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000440)={{r3, r4/1000+10000}, {r5, r6/1000+30000}}) 12:37:50 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x4) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/176, 0xb0}], 0x1, 0x4) [ 709.772398][T25321] overlayfs: overlapping lowerdir path [ 709.803065][T25322] overlayfs: overlapping lowerdir path 12:37:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xc, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 12:37:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000480)) stat(0x0, 0x0) gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001840)=[@rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}], 0x50}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz1\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000001ac0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x1be}, 0x0, [0x9, 0x0, 0x2e, 0x100, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x7, 0x8, 0x100000001, 0xc3, 0x0, 0x800, 0x6, 0x10001, 0x1, 0x3, 0x2, 0x0, 0x6, 0x800, 0x9f, 0x4, 0x7, 0x0, 0x2, 0xffffffffffffffc0, 0x9, 0xa662, 0x4, 0x0, 0x6b5, 0x7, 0x5, 0x400, 0x8000, 0x4, 0x0, 0x7f, 0x1, 0x9, 0x3, 0x3ff, 0x5, 0xfff, 0x3fc, 0x1f, 0x7, 0x0, 0x1, 0x0, 0x7ff, 0x2, 0xfff, 0x4, 0x0, 0x4, 0x13, 0x3, 0x0, 0x0, 0x800000000000000, 0x6, 0xfffffffffffffff9, 0x101, 0x7f, 0x7, 0x0, 0x5, 0x1, 0x5, 0x30800000, 0x2, 0x0, 0xef0e, 0x3, 0x7, 0x0, 0x57, 0x1, 0x1ff, 0x7fff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0xffff, 0x401, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x6, 0x3, 0x0, 0x1, 0x7ff, 0x7f, 0x0, 0x7, 0x5, 0x0, 0xe18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xe0b]}) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000004c0)=0x5, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) open(0x0, 0x8040, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000040)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x554d1f2f1cecf388, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) futimesat(r2, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000440)={{r3, r4/1000+10000}, {r5, r6/1000+30000}}) 12:37:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000480)) stat(0x0, 0x0) gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001840)=[@rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}], 0x50}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz1\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000001ac0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x1be}, 0x0, [0x9, 0x0, 0x2e, 0x100, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x7, 0x8, 0x100000001, 0xc3, 0x0, 0x800, 0x6, 0x10001, 0x1, 0x3, 0x2, 0x0, 0x6, 0x800, 0x9f, 0x4, 0x7, 0x0, 0x2, 0xffffffffffffffc0, 0x9, 0xa662, 0x4, 0x0, 0x6b5, 0x7, 0x5, 0x400, 0x8000, 0x4, 0x0, 0x7f, 0x1, 0x9, 0x3, 0x3ff, 0x5, 0xfff, 0x3fc, 0x1f, 0x7, 0x0, 0x1, 0x0, 0x7ff, 0x2, 0xfff, 0x4, 0x0, 0x4, 0x13, 0x3, 0x0, 0x0, 0x800000000000000, 0x6, 0xfffffffffffffff9, 0x101, 0x7f, 0x7, 0x0, 0x5, 0x1, 0x5, 0x30800000, 0x2, 0x0, 0xef0e, 0x3, 0x7, 0x0, 0x57, 0x1, 0x1ff, 0x7fff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0xffff, 0x401, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x6, 0x3, 0x0, 0x1, 0x7ff, 0x7f, 0x0, 0x7, 0x5, 0x0, 0xe18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xe0b]}) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000004c0)=0x5, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) open(0x0, 0x8040, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000040)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x554d1f2f1cecf388, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) futimesat(r2, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000440)={{r3, r4/1000+10000}, {r5, r6/1000+30000}}) 12:37:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f00000000c0), 0x4) [ 709.885836][T25333] overlayfs: overlapping lowerdir path 12:37:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xc, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 12:37:50 executing program 5: unshare(0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ptrace$setopts(0x4200, 0x0, 0xfffffffffffffffc, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) 12:37:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xc, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 12:37:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f00000000c0), 0x4) [ 710.011810][T25343] overlayfs: overlapping lowerdir path 12:37:50 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f00000000c0)=""/57, 0x39}, {0x0}], 0x4, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 12:37:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fadvise64(r1, 0x0, 0xf4ffffff, 0x4) 12:37:50 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f00000000c0)=""/57, 0x39}, {0x0}], 0x4, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 12:37:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000480)) stat(0x0, 0x0) gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001840)=[@rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}], 0x50}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz1\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000001ac0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x1be}, 0x0, [0x9, 0x0, 0x2e, 0x100, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7, 0x2c, 0x7, 0x8, 0x100000001, 0xc3, 0x0, 0x800, 0x6, 0x10001, 0x1, 0x3, 0x2, 0x0, 0x6, 0x800, 0x9f, 0x4, 0x7, 0x0, 0x2, 0xffffffffffffffc0, 0x9, 0xa662, 0x4, 0x0, 0x6b5, 0x7, 0x5, 0x400, 0x8000, 0x4, 0x0, 0x7f, 0x1, 0x9, 0x3, 0x3ff, 0x5, 0xfff, 0x3fc, 0x1f, 0x7, 0x0, 0x1, 0x0, 0x7ff, 0x2, 0xfff, 0x4, 0x0, 0x4, 0x13, 0x3, 0x0, 0x0, 0x800000000000000, 0x6, 0xfffffffffffffff9, 0x101, 0x7f, 0x7, 0x0, 0x5, 0x1, 0x5, 0x30800000, 0x2, 0x0, 0xef0e, 0x3, 0x7, 0x0, 0x57, 0x1, 0x1ff, 0x7fff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0xffff, 0x401, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x6, 0x3, 0x0, 0x1, 0x7ff, 0x7f, 0x0, 0x7, 0x5, 0x0, 0xe18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xe0b]}) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000004c0)=0x5, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) open(0x0, 0x8040, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000040)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x554d1f2f1cecf388, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) futimesat(r2, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000440)={{r3, r4/1000+10000}, {r5, r6/1000+30000}}) [ 710.131661][T25350] overlayfs: overlapping lowerdir path 12:37:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f00000000c0), 0x4) 12:37:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x71, 0x0, &(0x7f0000000200)) 12:37:50 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f00000000c0)=""/57, 0x39}, {0x0}], 0x4, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 12:37:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f00000000c0), 0x4) 12:37:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x71, 0x0, &(0x7f0000000200)) [ 710.302588][T25371] overlayfs: overlapping lowerdir path 12:37:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x105085) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000380)="11dca5055e0bcfe47bf070") r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) fallocate(r0, 0x11, 0x0, 0x100000001) 12:37:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fadvise64(r1, 0x0, 0xf4ffffff, 0x4) 12:37:50 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f00000000c0)=""/57, 0x39}, {0x0}], 0x4, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 12:37:50 executing program 5: unshare(0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ptrace$setopts(0x4200, 0x0, 0xfffffffffffffffc, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) 12:37:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mremap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 12:37:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x71, 0x0, &(0x7f0000000200)) 12:37:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_setup(0x5633f3b0, &(0x7f0000000000)) 12:37:50 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) 12:37:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fadvise64(r1, 0x0, 0xf4ffffff, 0x4) 12:37:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mremap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 12:37:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mremap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 12:37:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fadvise64(r1, 0x0, 0xf4ffffff, 0x4) 12:37:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mremap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 12:37:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x71, 0x0, &(0x7f0000000200)) 12:37:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_setup(0x5633f3b0, &(0x7f0000000000)) 12:37:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mremap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 12:37:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mremap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 12:37:51 executing program 5: unshare(0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ptrace$setopts(0x4200, 0x0, 0xfffffffffffffffc, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) 12:37:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_setup(0x5633f3b0, &(0x7f0000000000)) 12:37:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mremap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 12:37:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) sendto$inet6(r1, 0x0, 0x0, 0x20050880, &(0x7f0000000080)={0xa, 0x4004e22, 0x0, @loopback}, 0x1c) 12:37:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mremap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 12:37:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mremap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 12:37:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) sendto$inet6(r1, 0x0, 0x0, 0x20050880, &(0x7f0000000080)={0xa, 0x4004e22, 0x0, @loopback}, 0x1c) 12:37:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_setup(0x5633f3b0, &(0x7f0000000000)) [ 710.736466][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 710.773771][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:37:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) sendto$inet6(r1, 0x0, 0x0, 0x20050880, &(0x7f0000000080)={0xa, 0x4004e22, 0x0, @loopback}, 0x1c) 12:37:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x77, 0x0, [0xc0000100], [0xc1]}) 12:37:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mremap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 12:37:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x2000400) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x7c, 0x0, 0x0) 12:37:51 executing program 5: unshare(0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ptrace$setopts(0x4200, 0x0, 0xfffffffffffffffc, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) 12:37:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) getpgid(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) chdir(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000500)="c5", 0x1}, {&(0x7f0000000080)='8', 0x100000}], 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000003c0), 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000280)=ANY=[@ANYBLOB]) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x0) 12:37:51 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x200000000000000, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 12:37:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x2000400) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x7c, 0x0, 0x0) 12:37:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) sendto$inet6(r1, 0x0, 0x0, 0x20050880, &(0x7f0000000080)={0xa, 0x4004e22, 0x0, @loopback}, 0x1c) [ 710.913927][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:37:51 executing program 1: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) socket$vsock_stream(0x28, 0x1, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 12:37:51 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x200000000000000, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 12:37:51 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000001940)={'ip6_vti0\x00'}) [ 711.055267][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:37:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x2000400) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x7c, 0x0, 0x0) 12:37:51 executing program 1: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) socket$vsock_stream(0x28, 0x1, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 12:37:51 executing program 3: r0 = socket$inet(0x10, 0x2040000000000002, 0x0) sendmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000ff0003c91300010000000000500000007321452e506f32", 0x2f}], 0x1}, 0x0) 12:37:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) 12:37:51 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x200000000000000, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 12:37:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) getpgid(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) chdir(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000500)="c5", 0x1}, {&(0x7f0000000080)='8', 0x100000}], 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000003c0), 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000280)=ANY=[@ANYBLOB]) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x0) 12:37:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x2000400) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x7c, 0x0, 0x0) 12:37:51 executing program 3: r0 = socket$inet(0x10, 0x2040000000000002, 0x0) sendmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000ff0003c91300010000000000500000007321452e506f32", 0x2f}], 0x1}, 0x0) 12:37:51 executing program 1: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) socket$vsock_stream(0x28, 0x1, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 12:37:51 executing program 3: r0 = socket$inet(0x10, 0x2040000000000002, 0x0) sendmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000ff0003c91300010000000000500000007321452e506f32", 0x2f}], 0x1}, 0x0) 12:37:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) getpgid(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) chdir(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000500)="c5", 0x1}, {&(0x7f0000000080)='8', 0x100000}], 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000003c0), 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000280)=ANY=[@ANYBLOB]) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x0) 12:37:51 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x200000000000000, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 12:37:51 executing program 1: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) socket$vsock_stream(0x28, 0x1, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 12:37:51 executing program 3: r0 = socket$inet(0x10, 0x2040000000000002, 0x0) sendmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000ff0003c91300010000000000500000007321452e506f32", 0x2f}], 0x1}, 0x0) 12:37:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) 12:37:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) 12:37:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) getpgid(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) chdir(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000500)="c5", 0x1}, {&(0x7f0000000080)='8', 0x100000}], 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000003c0), 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000280)=ANY=[@ANYBLOB]) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x0) 12:37:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) getpgid(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) chdir(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000500)="c5", 0x1}, {&(0x7f0000000080)='8', 0x100000}], 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000003c0), 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000280)=ANY=[@ANYBLOB]) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x0) 12:37:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) 12:37:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) 12:37:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) getpgid(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) chdir(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000500)="c5", 0x1}, {&(0x7f0000000080)='8', 0x100000}], 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000003c0), 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000280)=ANY=[@ANYBLOB]) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x0) 12:37:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) 12:37:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) 12:37:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) 12:37:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) 12:37:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) 12:37:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) getpgid(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) chdir(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000500)="c5", 0x1}, {&(0x7f0000000080)='8', 0x100000}], 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000003c0), 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000280)=ANY=[@ANYBLOB]) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x0) 12:37:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) 12:37:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) 12:37:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) 12:37:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) 12:37:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) 12:37:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) getpgid(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) chdir(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000500)="c5", 0x1}, {&(0x7f0000000080)='8', 0x100000}], 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000003c0), 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000280)=ANY=[@ANYBLOB]) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x0) 12:37:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) 12:37:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) 12:37:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) getpgid(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) chdir(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000500)="c5", 0x1}, {&(0x7f0000000080)='8', 0x100000}], 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000003c0), 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000280)=ANY=[@ANYBLOB]) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x0) 12:37:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) 12:37:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x39, 0x119}, 0x14}}, 0x0) 12:37:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x39, 0x119}, 0x14}}, 0x0) 12:37:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) getpgid(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) chdir(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000500)="c5", 0x1}, {&(0x7f0000000080)='8', 0x100000}], 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000003c0), 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000280)=ANY=[@ANYBLOB]) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x0) 12:37:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) 12:37:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x39, 0x119}, 0x14}}, 0x0) 12:37:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x10) 12:37:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) getpgid(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) chdir(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000500)="c5", 0x1}, {&(0x7f0000000080)='8', 0x100000}], 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000003c0), 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000280)=ANY=[@ANYBLOB]) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x0) 12:37:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x39, 0x119}, 0x14}}, 0x0) 12:37:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x10) 12:37:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) getpgid(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) chdir(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000500)="c5", 0x1}, {&(0x7f0000000080)='8', 0x100000}], 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000003c0), 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000280)=ANY=[@ANYBLOB]) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x0) 12:37:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x10) 12:37:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x8, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_script(r0, &(0x7f00000003c0)={'#! ', './file0', [], 0xa, "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"}, 0x1d1) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 12:37:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffffd1, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x4}, 0x8) close(r1) 12:37:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x10) 12:37:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x10) 12:37:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x10) 12:37:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x8, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_script(r0, &(0x7f00000003c0)={'#! ', './file0', [], 0xa, "47342993168565761574146540de677ef7866e17e1d856cb48990437c16be34796b74736f98cba39d7cc70b2364e54b92945bf6631d6443894515063db960f7c9ba80ceb662548347cded21bd55964c17f49647ebd8d700f6771ff4604d24bfcf52bae6222981cabb61ef31e3229c30ae867a94090cbfa97a968fb13c03c87a0cf842bc13fba6d1c668eb2b83cb0b815dd6e231b17fd09573431bf62b0bd70e37133d6f81a1a50db06f3da4fa029b516b35bc89ca00fa1c75acad45958f0c2e09088e5ff508c16c1ffb878eec265602dba160b3f0aefe0d39faae3b8d9b844069ebf60c9f933ff45a431b916095fdb8c8e2f91295b713bdf372f8dbebaf8e2325dfadc51b570503928cd5f49063615d06d4775bf2097d41db3e853cab427449a9375c962c94444d6a121d991414ecdd963ac681c899405abd95a5c01f5d33341cedc8b4b0d2a4818378671c791fc6eecf2f28504cf18bee59b63f0da3188a5591e99e46de6fc81fef0fe5c79fdaa13a85682e53caf1ab9d6e41307057267318bf937c5029e19b2c5c5f29484791ef2c902ecda1d997cc293cfbea8f565a9bfa37d6fa8121c427f2acf621db00ac9a44908854cae686e73213fd9103a9604d062e364cffc5678"}, 0x1d1) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 713.426384][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 713.451701][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:37:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x10) 12:37:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x8, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_script(r0, &(0x7f00000003c0)={'#! ', './file0', [], 0xa, "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"}, 0x1d1) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 12:37:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffffd1, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x4}, 0x8) close(r1) 12:37:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x8, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_script(r0, &(0x7f00000003c0)={'#! ', './file0', [], 0xa, "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"}, 0x1d1) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 12:37:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) getpgid(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) chdir(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000500)="c5", 0x1}, {&(0x7f0000000080)='8', 0x100000}], 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000003c0), 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000280)=ANY=[@ANYBLOB]) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x0) 12:37:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x8, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_script(r0, &(0x7f00000003c0)={'#! ', './file0', [], 0xa, "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"}, 0x1d1) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 12:37:54 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = dup(r0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x400443c8, &(0x7f0000000000)) 12:37:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x8, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_script(r0, &(0x7f00000003c0)={'#! ', './file0', [], 0xa, "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"}, 0x1d1) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 12:37:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x8, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_script(r0, &(0x7f00000003c0)={'#! ', './file0', [], 0xa, "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"}, 0x1d1) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 713.716110][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:37:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffffd1, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x4}, 0x8) close(r1) 12:37:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x8, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_script(r0, &(0x7f00000003c0)={'#! ', './file0', [], 0xa, "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"}, 0x1d1) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 12:37:54 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x10}, 0xc) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000140)={0x878}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 12:37:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x8, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_script(r0, &(0x7f00000003c0)={'#! ', './file0', [], 0xa, "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"}, 0x1d1) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 12:37:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x8, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_script(r0, &(0x7f00000003c0)={'#! ', './file0', [], 0xa, "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"}, 0x1d1) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 12:37:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f00000000c0)=0x19, 0x4) 12:37:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffffd1, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x4}, 0x8) close(r1) [ 713.834125][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 713.931273][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:37:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 12:37:54 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x10}, 0xc) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000140)={0x878}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 12:37:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents(r1, &(0x7f0000000100)=""/106, 0x6a) getdents(r1, 0x0, 0x0) 12:37:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f00000000c0)=0x19, 0x4) 12:37:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f00000000c0)=0x19, 0x4) 12:37:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000080)) 12:37:54 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x10}, 0xc) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000140)={0x878}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 12:37:54 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000100), &(0x7f00000000c0)=0x4) 12:37:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f00000000c0)=0x19, 0x4) 12:37:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f00000000c0)=0x19, 0x4) 12:37:54 executing program 2: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000040)={0x30}, 0x30) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2\x00', @ifru_flags}) 12:37:54 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x10}, 0xc) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000140)={0x878}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 12:37:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 12:37:54 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000100), &(0x7f00000000c0)=0x4) 12:37:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f00000000c0)=0x19, 0x4) 12:37:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f00000000c0)=0x19, 0x4) 12:37:54 executing program 2: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000040)={0x30}, 0x30) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2\x00', @ifru_flags}) 12:37:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 12:37:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000380000000000000000000000000020010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007cf6d5b4bc669fcccdfc4c1d00000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000260000000000000000000000000000000000000000000000000000000000000000000000000100"/827], 0x33b) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:37:54 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000100), &(0x7f00000000c0)=0x4) 12:37:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x24ba1dc0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffe8f) 12:37:54 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f00000020c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}}) 12:37:54 executing program 2: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000040)={0x30}, 0x30) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2\x00', @ifru_flags}) 12:37:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 12:37:54 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, &(0x7f0000000100), &(0x7f00000000c0)=0x4) 12:37:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) accept4$bt_l2cap(r1, 0x0, 0x0, 0x0) 12:37:54 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xf, 0x0, &(0x7f0000000380)="bd0703e6ee63a560fa928a0b972e81", 0x0, 0x100, 0xf2ffffff}, 0x28) 12:37:54 executing program 2: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000040)={0x30}, 0x30) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2\x00', @ifru_flags}) 12:37:55 executing program 0: unshare(0x400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x4004510d, 0x0) 12:37:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) 12:37:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000380000000000000000000000000020010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007cf6d5b4bc669fcccdfc4c1d00000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000260000000000000000000000000000000000000000000000000000000000000000000000000100"/827], 0x33b) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:37:55 executing program 2: unshare(0x8060400) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 12:37:55 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) 12:37:55 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000380)=0x1, 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) ppoll(&(0x7f0000000180)=[{r0, 0x40}], 0x1, 0x0, 0x0, 0x0) 12:37:55 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xf, 0x0, &(0x7f0000000380)="bd0703e6ee63a560fa928a0b972e81", 0x0, 0x100, 0xf2ffffff}, 0x28) 12:37:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x24ba1dc0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffe8f) 12:37:55 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000380)=0x1, 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) ppoll(&(0x7f0000000180)=[{r0, 0x40}], 0x1, 0x0, 0x0, 0x0) 12:37:55 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) 12:37:55 executing program 2: unshare(0x8060400) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 12:37:55 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) 12:37:55 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000380)=0x1, 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) ppoll(&(0x7f0000000180)=[{r0, 0x40}], 0x1, 0x0, 0x0, 0x0) 12:37:55 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d27e7cf43188ba5c5548ee85857ad4a77cb56e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e758f8dbe82e16cf8db95f5b068a9e00000000000000000032f131c100000000000000000000000000000000000000000000ca52af5eb9ac494269c93102246c3bc6c56a819fcdf6d26ebeb6234687c53f5bc520087e24d8d48bdade8c0defed278aa6a6a0661f03a4758b3ae69545dbea31f2c1f68f424bd655b8da6355fcff8fe4b02b5bab67156a96baf8ebd4f43516eb12e5a171b84cc549b7b6bcd2296a0859b0cb2c1179c60000000000000000000000eb01d3234e0d4b1cda02805b4d652da977c1eee850d1e19d950435b723730d0301c5ee983f4e1abbd2b98392d0b6e8ecd5ef8397f873bccda1e1d9f5d2d4fc411d001767f7fa59184841414bc4e75fa320262487aa74ff806197479115cb9f776f6ac0a7f82af6cefad0d9764a643629fcfabf14883353afcd271b888a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xf, 0x0, &(0x7f0000000380)="bd0703e6ee63a560fa928a0b972e81", 0x0, 0x100, 0xf2ffffff}, 0x28) 12:37:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000380000000000000000000000000020010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007cf6d5b4bc669fcccdfc4c1d00000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000260000000000000000000000000000000000000000000000000000000000000000000000000100"/827], 0x33b) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:37:56 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) 12:37:56 executing program 2: unshare(0x8060400) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 12:37:56 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000380)=0x1, 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) ppoll(&(0x7f0000000180)=[{r0, 0x40}], 0x1, 0x0, 0x0, 0x0) 12:37:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x24ba1dc0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffe8f) 12:37:56 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xf, 0x0, &(0x7f0000000380)="bd0703e6ee63a560fa928a0b972e81", 0x0, 0x100, 0xf2ffffff}, 0x28) 12:37:56 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) 12:37:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000380000000000000000000000000020010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007cf6d5b4bc669fcccdfc4c1d00000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000260000000000000000000000000000000000000000000000000000000000000000000000000100"/827], 0x33b) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:37:56 executing program 2: unshare(0x8060400) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 12:37:56 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) 12:37:56 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) 12:37:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x24ba1dc0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffe8f) 12:37:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000380000000000000000000000000020010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007cf6d5b4bc669fcccdfc4c1d00000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000260000000000000000000000000000000000000000000000000000000000000000000000000100"/827], 0x33b) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:37:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x24ba1dc0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffe8f) 12:37:57 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xf, 0x0, &(0x7f0000000380)="bd0703e6ee63a560fa928a0b972e81", 0x0, 0x100, 0xf2ffffff}, 0x28) 12:37:57 executing program 5: creat(&(0x7f00000001c0)='./bus\x00', 0x0) mount$9p_rdma(&(0x7f0000000280)='127.\n.0.1\x00', &(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=rdma,', {'port'}}) 12:37:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x24ba1dc0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffe8f) 12:37:57 executing program 5: creat(&(0x7f00000001c0)='./bus\x00', 0x0) mount$9p_rdma(&(0x7f0000000280)='127.\n.0.1\x00', &(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=rdma,', {'port'}}) 12:37:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000380000000000000000000000000020010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007cf6d5b4bc669fcccdfc4c1d00000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000260000000000000000000000000000000000000000000000000000000000000000000000000100"/827], 0x33b) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:37:57 executing program 5: creat(&(0x7f00000001c0)='./bus\x00', 0x0) mount$9p_rdma(&(0x7f0000000280)='127.\n.0.1\x00', &(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=rdma,', {'port'}}) 12:37:57 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xf, 0x0, &(0x7f0000000380)="bd0703e6ee63a560fa928a0b972e81", 0x0, 0x100, 0xf2ffffff}, 0x28) 12:37:57 executing program 5: creat(&(0x7f00000001c0)='./bus\x00', 0x0) mount$9p_rdma(&(0x7f0000000280)='127.\n.0.1\x00', &(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=rdma,', {'port'}}) 12:37:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) getpgrp(0x0) creat(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:37:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) getpgrp(0x0) creat(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:37:58 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xf, 0x0, &(0x7f0000000380)="bd0703e6ee63a560fa928a0b972e81", 0x0, 0x100, 0xf2ffffff}, 0x28) 12:37:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) getpgrp(0x0) creat(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:37:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20b, 0x1000000}, [@nested={0x18, 0x3, [@typed={0xf, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 12:37:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x24ba1dc0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffe8f) 12:37:58 executing program 3: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) getgroups(0x2, &(0x7f00000002c0)=[0x0, 0xffffffffffffffff]) setresgid(r0, r0, 0x0) 12:37:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20b, 0x1000000}, [@nested={0x18, 0x3, [@typed={0xf, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 12:37:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000380000000000000000000000000020010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007cf6d5b4bc669fcccdfc4c1d00000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000260000000000000000000000000000000000000000000000000000000000000000000000000100"/827], 0x33b) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:37:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) getpgrp(0x0) creat(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:37:58 executing program 3: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) getgroups(0x2, &(0x7f00000002c0)=[0x0, 0xffffffffffffffff]) setresgid(r0, r0, 0x0) 12:37:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20b, 0x1000000}, [@nested={0x18, 0x3, [@typed={0xf, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 12:37:58 executing program 1: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) getgroups(0x2, &(0x7f00000002c0)=[0x0, 0xffffffffffffffff]) setresgid(r0, r0, 0x0) 12:37:58 executing program 5: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) getgroups(0x2, &(0x7f00000002c0)=[0x0, 0xffffffffffffffff]) setresgid(r0, r0, 0x0) 12:37:58 executing program 3: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) getgroups(0x2, &(0x7f00000002c0)=[0x0, 0xffffffffffffffff]) setresgid(r0, r0, 0x0) 12:37:58 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:37:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20b, 0x1000000}, [@nested={0x18, 0x3, [@typed={0xf, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 12:37:58 executing program 1: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) getgroups(0x2, &(0x7f00000002c0)=[0x0, 0xffffffffffffffff]) setresgid(r0, r0, 0x0) 12:37:58 executing program 3: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) getgroups(0x2, &(0x7f00000002c0)=[0x0, 0xffffffffffffffff]) setresgid(r0, r0, 0x0) 12:37:58 executing program 4: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) 12:37:59 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:37:59 executing program 5: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) getgroups(0x2, &(0x7f00000002c0)=[0x0, 0xffffffffffffffff]) setresgid(r0, r0, 0x0) 12:37:59 executing program 1: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) getgroups(0x2, &(0x7f00000002c0)=[0x0, 0xffffffffffffffff]) setresgid(r0, r0, 0x0) 12:37:59 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:37:59 executing program 4: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) 12:37:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7889335cb208f92f527cf0bcd0c039173ab37a709eb52e21441a4d6b228f1143a939b4fd26729680c5ef2a18ec89d21be3453e", 0x5a, 0xfffffffffffffffd) 12:37:59 executing program 5: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) getgroups(0x2, &(0x7f00000002c0)=[0x0, 0xffffffffffffffff]) setresgid(r0, r0, 0x0) 12:37:59 executing program 4: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) 12:37:59 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) 12:37:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7889335cb208f92f527cf0bcd0c039173ab37a709eb52e21441a4d6b228f1143a939b4fd26729680c5ef2a18ec89d21be3453e", 0x5a, 0xfffffffffffffffd) [ 718.828679][T25850] PKCS8: Unsupported PKCS#8 version [ 718.846033][T25853] PKCS8: Unsupported PKCS#8 version 12:37:59 executing program 5: r0 = socket(0x10, 0x80002, 0xc) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000020607031dfffd946fa2830020200a0004000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 12:37:59 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) [ 718.976173][T25863] PKCS8: Unsupported PKCS#8 version [ 718.978160][T25865] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 12:37:59 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:37:59 executing program 4: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) 12:37:59 executing program 5: mq_unlink(0x0) 12:37:59 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:37:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7889335cb208f92f527cf0bcd0c039173ab37a709eb52e21441a4d6b228f1143a939b4fd26729680c5ef2a18ec89d21be3453e", 0x5a, 0xfffffffffffffffd) 12:37:59 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) 12:37:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r3 = socket$alg(0x26, 0x5, 0x0) read$alg(r1, &(0x7f0000000200)=""/219, 0xdb) bind$alg(r3, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x80000001, 0x0) 12:37:59 executing program 5: mq_unlink(0x0) 12:37:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7889335cb208f92f527cf0bcd0c039173ab37a709eb52e21441a4d6b228f1143a939b4fd26729680c5ef2a18ec89d21be3453e", 0x5a, 0xfffffffffffffffd) [ 719.136583][T25876] PKCS8: Unsupported PKCS#8 version 12:37:59 executing program 5: mq_unlink(0x0) 12:37:59 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) [ 719.193402][T25887] PKCS8: Unsupported PKCS#8 version 12:37:59 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) listen(r0, 0x0) 12:37:59 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:37:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x22, 0x2, 0x1) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080), 0x0) 12:37:59 executing program 5: mq_unlink(0x0) 12:37:59 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:37:59 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) mq_notify(r0, 0x0) 12:37:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x22, 0x2, 0x1) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080), 0x0) 12:38:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r3 = socket$alg(0x26, 0x5, 0x0) read$alg(r1, &(0x7f0000000200)=""/219, 0xdb) bind$alg(r3, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x80000001, 0x0) 12:38:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x22, 0x2, 0x1) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080), 0x0) 12:38:00 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) mq_notify(r0, 0x0) 12:38:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x22, 0x2, 0x1) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080), 0x0) 12:38:00 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) mq_notify(r0, 0x0) 12:38:00 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0205647, &(0x7f0000000100)) 12:38:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x22, 0x2, 0x1) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080), 0x0) 12:38:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x22, 0x2, 0x1) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080), 0x0) 12:38:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r3 = socket$alg(0x26, 0x5, 0x0) read$alg(r1, &(0x7f0000000200)=""/219, 0xdb) bind$alg(r3, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x80000001, 0x0) 12:38:00 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) mq_notify(r0, 0x0) 12:38:00 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) mq_notify(r0, 0x0) 12:38:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x22, 0x2, 0x1) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080), 0x0) 12:38:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r3 = socket$alg(0x26, 0x5, 0x0) read$alg(r1, &(0x7f0000000200)=""/219, 0xdb) bind$alg(r3, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x80000001, 0x0) 12:38:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r3 = socket$alg(0x26, 0x5, 0x0) read$alg(r1, &(0x7f0000000200)=""/219, 0xdb) bind$alg(r3, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x80000001, 0x0) 12:38:00 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) mq_notify(r0, 0x0) 12:38:00 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) mq_notify(r0, 0x0) 12:38:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0xc, 0x0, 0x0) 12:38:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0xc, 0x0, 0x0) 12:38:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000680)="ee", 0x1, 0x0, 0x0, 0x0) 12:38:01 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0x0) close(r0) 12:38:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r3 = socket$alg(0x26, 0x5, 0x0) read$alg(r1, &(0x7f0000000200)=""/219, 0xdb) bind$alg(r3, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x80000001, 0x0) 12:38:01 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@session={'session'}}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'net/tcp6\x00'}}]}) 12:38:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0xc, 0x0, 0x0) 12:38:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000680)="ee", 0x1, 0x0, 0x0, 0x0) 12:38:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r3 = socket$alg(0x26, 0x5, 0x0) read$alg(r1, &(0x7f0000000200)=""/219, 0xdb) bind$alg(r3, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x80000001, 0x0) 12:38:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0xc, 0x0, 0x0) 12:38:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000680)="ee", 0x1, 0x0, 0x0, 0x0) 12:38:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000680)="ee", 0x1, 0x0, 0x0, 0x0) 12:38:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r3 = socket$alg(0x26, 0x5, 0x0) read$alg(r1, &(0x7f0000000200)=""/219, 0xdb) bind$alg(r3, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x80000001, 0x0) 12:38:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000680)="ee", 0x1, 0x0, 0x0, 0x0) 12:38:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000680)="ee", 0x1, 0x0, 0x0, 0x0) 12:38:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r3 = socket$alg(0x26, 0x5, 0x0) read$alg(r1, &(0x7f0000000200)=""/219, 0xdb) bind$alg(r3, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x80000001, 0x0) 12:38:01 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x5}, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') 12:38:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000680)="ee", 0x1, 0x0, 0x0, 0x0) 12:38:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x6c, &(0x7f00000001c0)={r2}, &(0x7f0000000200)=0x1ef) 12:38:02 executing program 1: r0 = shmget$private(0x0, 0x11000, 0x1800, &(0x7f0000fec000/0x11000)=nil) shmctl$IPC_RMID(r0, 0x0) 12:38:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r3 = socket$alg(0x26, 0x5, 0x0) read$alg(r1, &(0x7f0000000200)=""/219, 0xdb) bind$alg(r3, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x80000001, 0x0) 12:38:02 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x5}, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') 12:38:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x6c, &(0x7f00000001c0)={r2}, &(0x7f0000000200)=0x1ef) 12:38:02 executing program 1: r0 = shmget$private(0x0, 0x11000, 0x1800, &(0x7f0000fec000/0x11000)=nil) shmctl$IPC_RMID(r0, 0x0) 12:38:02 executing program 4: r0 = shmget$private(0x0, 0x11000, 0x1800, &(0x7f0000fec000/0x11000)=nil) shmctl$IPC_RMID(r0, 0x0) 12:38:02 executing program 1: r0 = shmget$private(0x0, 0x11000, 0x1800, &(0x7f0000fec000/0x11000)=nil) shmctl$IPC_RMID(r0, 0x0) 12:38:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x6c, &(0x7f00000001c0)={r2}, &(0x7f0000000200)=0x1ef) 12:38:02 executing program 4: r0 = shmget$private(0x0, 0x11000, 0x1800, &(0x7f0000fec000/0x11000)=nil) shmctl$IPC_RMID(r0, 0x0) 12:38:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x5}, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') 12:38:02 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x5}, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') 12:38:02 executing program 1: r0 = shmget$private(0x0, 0x11000, 0x1800, &(0x7f0000fec000/0x11000)=nil) shmctl$IPC_RMID(r0, 0x0) 12:38:02 executing program 4: r0 = shmget$private(0x0, 0x11000, 0x1800, &(0x7f0000fec000/0x11000)=nil) shmctl$IPC_RMID(r0, 0x0) 12:38:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60b409000030000000000000000000000000ffffe0"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000100)=ANY=[@ANYBLOB="e0"]) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:38:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x6c, &(0x7f00000001c0)={r2}, &(0x7f0000000200)=0x1ef) 12:38:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x5}, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') 12:38:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x5}, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') 12:38:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000004340)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180005001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000010000"], 0x48}}, 0x0) 12:38:03 executing program 3: add_key(&(0x7f0000000080)='ceph\x00', 0x0, &(0x7f0000000100)="8490380f2b9ff33659fef5a4", 0xc, 0xfffffffffffffffc) 12:38:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x5}, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') 12:38:03 executing program 3: add_key(&(0x7f0000000080)='ceph\x00', 0x0, &(0x7f0000000100)="8490380f2b9ff33659fef5a4", 0xc, 0xfffffffffffffffc) 12:38:03 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@mpls_newroute={0x1c, 0x18, 0xa7aff4fe371573}, 0x1c}}, 0x0) 12:38:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000004340)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180005001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000010000"], 0x48}}, 0x0) 12:38:03 executing program 5: unshare(0x600) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x402, 0x0) 12:38:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000310001830000000066f3069a08f9e3ab04000100030001000400010000000000c3000000c9614be54eb7f66879dee9fe1519c0c4c73aa85760801c76f00677c58b8c13dd5be0f6d77b4461361deab89298a0aa4136fcfc750bdabda03802a420145fed2f660f4b6200282992b7c541d1"], 0x28}}, 0x0) 12:38:03 executing program 3: add_key(&(0x7f0000000080)='ceph\x00', 0x0, &(0x7f0000000100)="8490380f2b9ff33659fef5a4", 0xc, 0xfffffffffffffffc) 12:38:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000310001830000000066f3069a08f9e3ab04000100030001000400010000000000c3000000c9614be54eb7f66879dee9fe1519c0c4c73aa85760801c76f00677c58b8c13dd5be0f6d77b4461361deab89298a0aa4136fcfc750bdabda03802a420145fed2f660f4b6200282992b7c541d1"], 0x28}}, 0x0) 12:38:03 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@mpls_newroute={0x1c, 0x18, 0xa7aff4fe371573}, 0x1c}}, 0x0) 12:38:03 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2401, 0x5f) [ 722.857270][T26044] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 12:38:03 executing program 5: unshare(0x600) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x402, 0x0) 12:38:03 executing program 3: add_key(&(0x7f0000000080)='ceph\x00', 0x0, &(0x7f0000000100)="8490380f2b9ff33659fef5a4", 0xc, 0xfffffffffffffffc) 12:38:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000004340)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180005001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000010000"], 0x48}}, 0x0) 12:38:03 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2401, 0x5f) [ 722.914083][T26050] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 12:38:03 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@mpls_newroute={0x1c, 0x18, 0xa7aff4fe371573}, 0x1c}}, 0x0) 12:38:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000310001830000000066f3069a08f9e3ab04000100030001000400010000000000c3000000c9614be54eb7f66879dee9fe1519c0c4c73aa85760801c76f00677c58b8c13dd5be0f6d77b4461361deab89298a0aa4136fcfc750bdabda03802a420145fed2f660f4b6200282992b7c541d1"], 0x28}}, 0x0) 12:38:03 executing program 5: unshare(0x600) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x402, 0x0) 12:38:03 executing program 3: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) 12:38:03 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@mpls_newroute={0x1c, 0x18, 0xa7aff4fe371573}, 0x1c}}, 0x0) 12:38:03 executing program 5: unshare(0x600) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x402, 0x0) 12:38:03 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2401, 0x5f) [ 723.026693][T26067] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 12:38:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000004340)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180005001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000010000"], 0x48}}, 0x0) 12:38:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000310001830000000066f3069a08f9e3ab04000100030001000400010000000000c3000000c9614be54eb7f66879dee9fe1519c0c4c73aa85760801c76f00677c58b8c13dd5be0f6d77b4461361deab89298a0aa4136fcfc750bdabda03802a420145fed2f660f4b6200282992b7c541d1"], 0x28}}, 0x0) 12:38:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") set_robust_list(&(0x7f0000000140), 0x18) 12:38:03 executing program 3: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) 12:38:03 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x1, 0x0, "a1d9776245398c98b8ee8568a1f8f2711e826a5df5d77e3f4d99e94979433ee4"}) 12:38:03 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2401, 0x5f) 12:38:03 executing program 3: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) [ 723.139568][T26083] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 12:38:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") set_robust_list(&(0x7f0000000140), 0x18) 12:38:03 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000780)='./file0\x00', 0x0, 0x24000, 0x0) 12:38:03 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="5500000018007f5300fe01b2a47f80930a06000000a84308910000003900090008000c03000000001900150006000002000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8000000060cec4fab6513", 0x55}], 0x1}, 0x0) 12:38:03 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='system.posix_acl_access\x00', &(0x7f0000000540)={{}, {0x10}}, 0x24, 0x0) 12:38:03 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="7f", 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:38:03 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='system.posix_acl_access\x00', &(0x7f0000000540)={{}, {0x10}}, 0x24, 0x0) 12:38:03 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="5500000018007f5300fe01b2a47f80930a06000000a84308910000003900090008000c03000000001900150006000002000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8000000060cec4fab6513", 0x55}], 0x1}, 0x0) 12:38:03 executing program 3: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) 12:38:03 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000780)='./file0\x00', 0x0, 0x24000, 0x0) 12:38:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") set_robust_list(&(0x7f0000000140), 0x18) 12:38:03 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="7f", 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:38:03 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="5500000018007f5300fe01b2a47f80930a06000000a84308910000003900090008000c03000000001900150006000002000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8000000060cec4fab6513", 0x55}], 0x1}, 0x0) 12:38:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") set_robust_list(&(0x7f0000000140), 0x18) 12:38:03 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000780)='./file0\x00', 0x0, 0x24000, 0x0) 12:38:03 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='system.posix_acl_access\x00', &(0x7f0000000540)={{}, {0x10}}, 0x24, 0x0) 12:38:03 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="7f", 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:38:03 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="7f", 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:38:03 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="5500000018007f5300fe01b2a47f80930a06000000a84308910000003900090008000c03000000001900150006000002000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8000000060cec4fab6513", 0x55}], 0x1}, 0x0) 12:38:03 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="7f", 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:38:03 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='system.posix_acl_access\x00', &(0x7f0000000540)={{}, {0x10}}, 0x24, 0x0) 12:38:04 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000780)='./file0\x00', 0x0, 0x24000, 0x0) 12:38:04 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="7f", 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:38:04 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="7f", 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:38:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 12:38:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="1400000042005f0214f9f4070000000500000000", 0x14) 12:38:04 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="7f", 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:38:04 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="7f", 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:38:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x7, 0xffffff7f}]]}}}]}, 0x3c}}, 0x0) 12:38:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="1400000042005f0214f9f4070000000500000000", 0x14) 12:38:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0xfdef}], 0x1) 12:38:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 12:38:04 executing program 2: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc) 12:38:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x7, 0xffffff7f}]]}}}]}, 0x3c}}, 0x0) 12:38:04 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="7f", 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:38:04 executing program 2: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc) 12:38:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 12:38:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="1400000042005f0214f9f4070000000500000000", 0x14) 12:38:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x7, 0xffffff7f}]]}}}]}, 0x3c}}, 0x0) 12:38:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0xfdef}], 0x1) 12:38:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001e005f010300000000006c005fdc000000000075d689643a9b772e4b39400104000039fcafa32a684ae23857d8477e7528b833f4c94c733b2cef74e2e33334523e6eed0bf4bfb2c67f57e9d826ddf221559f05a8635d8e8f416e3d8eab70c3aca924ddc0462057e725237fd1e3d5320f70af1458959f50865f3f8c1b8c42a63f7c1f2b453f7696bf5c9c6c47dbff654ca0b42d378efc754f9feda36d7814c8c58c6a4e0ebd0d3ab685ae4a16cdc8d7efe52f27a849f434056aa26cf96c921bf5ce556161d84364c460dd6bc81df8ba48d17bff13bf8ec7f8b7933dd90134a0edbfc48331fed93fdbf246ca006de7d28745af456de8e5b37904b9c0c5a57544aa1852b0ac3fd7926e17cc5153337ffa69d00b0dd7dd618812b6f61b6fdada8cc6a552d16d1f2297434fe4fec38b74b8631aa45715"], 0x14}}, 0x0) 12:38:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") prctl$PR_MCE_KILL(0x21, 0x1, 0x1) 12:38:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="1400000042005f0214f9f4070000000500000000", 0x14) 12:38:04 executing program 2: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc) 12:38:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0xfdef}], 0x1) 12:38:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") prctl$PR_MCE_KILL(0x21, 0x1, 0x1) 12:38:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x7, 0xffffff7f}]]}}}]}, 0x3c}}, 0x0) 12:38:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x64}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) 12:38:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xf, 0x0, &(0x7f0000000340)=0xd2) 12:38:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r1, 0x0, 0x3, 0x4}}, 0x20) 12:38:04 executing program 2: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc) 12:38:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") prctl$PR_MCE_KILL(0x21, 0x1, 0x1) 12:38:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0xfdef}], 0x1) 12:38:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x64}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) 12:38:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") prctl$PR_MCE_KILL(0x21, 0x1, 0x1) 12:38:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008163e00f80ecdb4cb904034865161a000800050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1}, 0x0) 12:38:04 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000000000000000000000000000009500020000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) 12:38:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008163e00f80ecdb4cb904034865161a000800050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1}, 0x0) 12:38:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xf, 0x0, &(0x7f0000000340)=0xd2) 12:38:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x64}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) 12:38:04 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000010008151e01980ecdb4ca904030065160b00010005000000020000140e0006001500cd6ddc2976d153b4", 0x2e}], 0x1}, 0x0) 12:38:04 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000000000000000000000000000009500020000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) 12:38:04 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(r0, 0x0, 0x0) 12:38:04 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000010008151e01980ecdb4ca904030065160b00010005000000020000140e0006001500cd6ddc2976d153b4", 0x2e}], 0x1}, 0x0) 12:38:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008163e00f80ecdb4cb904034865161a000800050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1}, 0x0) 12:38:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x64}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) [ 724.116114][T26222] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 12:38:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xf, 0x0, &(0x7f0000000340)=0xd2) 12:38:04 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(r0, 0x0, 0x0) 12:38:04 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000000000000000000000000000009500020000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) 12:38:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008163e00f80ecdb4cb904034865161a000800050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1}, 0x0) 12:38:04 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) mkdir(&(0x7f0000001540)='./file0\x00', 0x0) [ 724.198797][T26233] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 12:38:04 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000880)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 12:38:04 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000010008151e01980ecdb4ca904030065160b00010005000000020000140e0006001500cd6ddc2976d153b4", 0x2e}], 0x1}, 0x0) 12:38:04 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000000000000000000000000000009500020000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) 12:38:04 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(r0, 0x0, 0x0) 12:38:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xf, 0x0, &(0x7f0000000340)=0xd2) 12:38:04 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000880)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 12:38:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x3, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="850000002200000007000000100000009500800000000000cda521b973a7ff2e873a56d4553eda131ab9afa485c52ac43c4665a7ac545b4172ed46474116c41a616cec32b7e2ca93a9cc2c0a3ece6d2bfdadf0aee4d5b382cc6d10834545ace1e262748c4a1fbcee740fde01e99e5938409b532111a2809008eaf18e77ded41a0ef5ebc257fa9d333f64380c0fbb0092fb1dcf1b3e0d1401962b0c2add3fef0cd040db9d073660c3deb544b49013583ef73519b130a2c2c94cec9f571e0025a00a0c27118e9c432ece98cdebdd0b6dea16071a82fa8b523b34e15a19fd8601"], &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 12:38:04 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(r0, 0x0, 0x0) 12:38:04 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000880)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) [ 724.334426][T26250] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 12:38:04 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000010008151e01980ecdb4ca904030065160b00010005000000020000140e0006001500cd6ddc2976d153b4", 0x2e}], 0x1}, 0x0) 12:38:04 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000880)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 12:38:04 executing program 2: ioperm(0x0, 0x3f, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 12:38:04 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000200), 0xa) 12:38:04 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x0, 0x0, 0x0, [], &(0x7f0000000140)={0x0, 0x0, [], @p_u32=&(0x7f00000000c0)=0x5}}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 12:38:04 executing program 3: unshare(0x8000400) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 724.422700][T26265] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 12:38:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x7b, &(0x7f0000000240)={0x1}, &(0x7f0000000000)=0x20) 12:38:05 executing program 0: socket$inet6(0xa, 0x0, 0x0) 12:38:05 executing program 2: ioperm(0x0, 0x3f, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 12:38:05 executing program 4: ioperm(0x0, 0x3f, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 12:38:05 executing program 5: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 12:38:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x7b, &(0x7f0000000240)={0x1}, &(0x7f0000000000)=0x20) 12:38:05 executing program 3: unshare(0x8000400) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:38:05 executing program 2: ioperm(0x0, 0x3f, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 12:38:05 executing program 5: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 12:38:05 executing program 4: ioperm(0x0, 0x3f, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 12:38:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x7b, &(0x7f0000000240)={0x1}, &(0x7f0000000000)=0x20) 12:38:05 executing program 0: socket$inet6(0xa, 0x0, 0x0) 12:38:05 executing program 3: unshare(0x8000400) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:38:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x7b, &(0x7f0000000240)={0x1}, &(0x7f0000000000)=0x20) 12:38:05 executing program 5: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 12:38:05 executing program 4: ioperm(0x0, 0x3f, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 12:38:05 executing program 2: ioperm(0x0, 0x3f, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 12:38:05 executing program 5: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 12:38:05 executing program 1: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 12:38:05 executing program 0: socket$inet6(0xa, 0x0, 0x0) 12:38:05 executing program 3: unshare(0x8000400) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:38:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 12:38:05 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000002c0)={0x9c0000, 0x0, 0x0, [], 0x0}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x400, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0xc0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x10844, &(0x7f0000000700)=ANY=[@ANYBLOB="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"]) 12:38:05 executing program 1: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 12:38:05 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x22) 12:38:05 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') fallocate(r0, 0x0, 0x0, 0x40000000000000) 12:38:05 executing program 0: socket$inet6(0xa, 0x0, 0x0) 12:38:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 12:38:05 executing program 1: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 12:38:05 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') fallocate(r0, 0x0, 0x0, 0x40000000000000) 12:38:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 12:38:05 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000002c0)={0x9c0000, 0x0, 0x0, [], 0x0}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x400, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0xc0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x10844, &(0x7f0000000700)=ANY=[@ANYBLOB="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"]) 12:38:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$unlink(0xa, 0x0, 0xfffffffffffffffd) 12:38:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 12:38:05 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe80, 0x0, &(0x7f00000001c0)="a6f3baff4858cd7574a73bfe4c4e", 0x0, 0x4000}, 0x28) 12:38:05 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') fallocate(r0, 0x0, 0x0, 0x40000000000000) 12:38:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$unlink(0xa, 0x0, 0xfffffffffffffffd) 12:38:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 12:38:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 12:38:05 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') fallocate(r0, 0x0, 0x0, 0x40000000000000) 12:38:05 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe80, 0x0, &(0x7f00000001c0)="a6f3baff4858cd7574a73bfe4c4e", 0x0, 0x4000}, 0x28) 12:38:05 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000002c0)={0x9c0000, 0x0, 0x0, [], 0x0}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x400, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0xc0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x10844, &(0x7f0000000700)=ANY=[@ANYBLOB="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"]) 12:38:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$unlink(0xa, 0x0, 0xfffffffffffffffd) 12:38:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 12:38:05 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe80, 0x0, &(0x7f00000001c0)="a6f3baff4858cd7574a73bfe4c4e", 0x0, 0x4000}, 0x28) 12:38:05 executing program 3: r0 = socket(0x10, 0x80003, 0xc) write(r0, &(0x7f0000000140)="1f0000000104fffffd3b59c007110000f30501000b000300000040cc0000cf", 0x1f) 12:38:05 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe80, 0x0, &(0x7f00000001c0)="a6f3baff4858cd7574a73bfe4c4e", 0x0, 0x4000}, 0x28) 12:38:05 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe80, 0x0, &(0x7f00000001c0)="a6f3baff4858cd7574a73bfe4c4e", 0x0, 0x4000}, 0x28) 12:38:05 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000002c0)={0x9c0000, 0x0, 0x0, [], 0x0}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x400, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0xc0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x10844, &(0x7f0000000700)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030301030303030303030303030312c6d6f64653d30303030303030303028303030303030303030303030302c6d6f64653d30303030303030303030303030303030303030303033372c6d6f64653d30303030303030303030303030303030303230303030302c6d6f64653d30303030303030303030303030303030303030303031302c6d6f64653d30303030303030303030303030303030303030343631332c7375626a5f726f6c653d2c3a76626f786e6574316c6f292d5d256c6f707265632c636f6e746578743d73797374656d5f752c61756469742c6f626a5f747970653d2f6465762f66756c6c002c00"]) 12:38:05 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:38:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$unlink(0xa, 0x0, 0xfffffffffffffffd) [ 725.237735][T26390] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 12:38:05 executing program 3: r0 = socket(0x10, 0x80003, 0xc) write(r0, &(0x7f0000000140)="1f0000000104fffffd3b59c007110000f30501000b000300000040cc0000cf", 0x1f) 12:38:05 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe80, 0x0, &(0x7f00000001c0)="a6f3baff4858cd7574a73bfe4c4e", 0x0, 0x4000}, 0x28) 12:38:05 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe80, 0x0, &(0x7f00000001c0)="a6f3baff4858cd7574a73bfe4c4e", 0x0, 0x4000}, 0x28) [ 725.342100][T26401] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 12:38:05 executing program 1: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x3, 0x4) unshare(0x2000400) poll(&(0x7f0000000000)=[{}], 0xb1, 0x0) 12:38:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(0x0, 0x0, &(0x7f00000001c0)=""/109, 0x6d) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x60000000000000) 12:38:05 executing program 3: r0 = socket(0x10, 0x80003, 0xc) write(r0, &(0x7f0000000140)="1f0000000104fffffd3b59c007110000f30501000b000300000040cc0000cf", 0x1f) 12:38:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@loopback}}, 0xffffffffffffff03) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\xff\xfe\x00'}}) 12:38:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) setreuid(0x0, 0xee00) ioctl$LOOP_SET_CAPACITY(r0, 0x40081271) 12:38:06 executing program 1: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x3, 0x4) unshare(0x2000400) poll(&(0x7f0000000000)=[{}], 0xb1, 0x0) 12:38:06 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) [ 725.473161][T26414] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 12:38:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(0x0, 0x0, &(0x7f00000001c0)=""/109, 0x6d) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x60000000000000) 12:38:06 executing program 3: r0 = socket(0x10, 0x80003, 0xc) write(r0, &(0x7f0000000140)="1f0000000104fffffd3b59c007110000f30501000b000300000040cc0000cf", 0x1f) 12:38:06 executing program 1: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x3, 0x4) unshare(0x2000400) poll(&(0x7f0000000000)=[{}], 0xb1, 0x0) 12:38:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(0x0, 0x0, &(0x7f00000001c0)=""/109, 0x6d) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x60000000000000) 12:38:06 executing program 1: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x3, 0x4) unshare(0x2000400) poll(&(0x7f0000000000)=[{}], 0xb1, 0x0) [ 725.583566][T26427] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 12:38:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(0x0, 0x0, &(0x7f00000001c0)=""/109, 0x6d) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x60000000000000) 12:38:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@loopback}}, 0xffffffffffffff03) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\xff\xfe\x00'}}) 12:38:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@loopback}}, 0xffffffffffffff03) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\xff\xfe\x00'}}) 12:38:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(0x0, 0x0, &(0x7f00000001c0)=""/109, 0x6d) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x60000000000000) 12:38:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@loopback}}, 0xffffffffffffff03) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\xff\xfe\x00'}}) 12:38:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(0x0, 0x0, &(0x7f00000001c0)=""/109, 0x6d) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x60000000000000) 12:38:06 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:38:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(0x0, 0x0, &(0x7f00000001c0)=""/109, 0x6d) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x60000000000000) 12:38:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@loopback}}, 0xffffffffffffff03) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\xff\xfe\x00'}}) 12:38:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@loopback}}, 0xffffffffffffff03) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\xff\xfe\x00'}}) 12:38:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) get_mempolicy(0x0, &(0x7f0000000040), 0xdc, &(0x7f00002d4000/0x1000)=nil, 0x4) 12:38:06 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x108) 12:38:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@loopback}}, 0xffffffffffffff03) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\xff\xfe\x00'}}) 12:38:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@loopback}}, 0xffffffffffffff03) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\xff\xfe\x00'}}) 12:38:06 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x108) 12:38:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) get_mempolicy(0x0, &(0x7f0000000040), 0xdc, &(0x7f00002d4000/0x1000)=nil, 0x4) 12:38:06 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:38:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@loopback}}, 0xffffffffffffff03) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\xff\xfe\x00'}}) 12:38:06 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x108) 12:38:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x9, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 12:38:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@loopback}}, 0xffffffffffffff03) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\xff\xfe\x00'}}) 12:38:06 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x108) 12:38:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4562c067fffffff81000e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 12:38:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) get_mempolicy(0x0, &(0x7f0000000040), 0xdc, &(0x7f00002d4000/0x1000)=nil, 0x4) 12:38:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000008c0)=@updpolicy={0xfc, 0x19, 0x5, 0x0, 0x0, {{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in6=@remote}, 0x0, @in6=@mcast1}]}]}, 0xfc}}, 0x0) 12:38:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x9, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 12:38:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_set$uid(0x0, 0x0, 0x0) setrlimit(0x4, &(0x7f00000008c0)={0x0, 0x8}) 12:38:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4562c067fffffff81000e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 12:38:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) get_mempolicy(0x0, &(0x7f0000000040), 0xdc, &(0x7f00002d4000/0x1000)=nil, 0x4) 12:38:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x1000000004e21, @dev={0xac, 0x14, 0x14, 0x8}}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_tos_u8={{0x11}}], 0x18}, 0x14) 12:38:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x9, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 12:38:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000008c0)=@updpolicy={0xfc, 0x19, 0x5, 0x0, 0x0, {{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in6=@remote}, 0x0, @in6=@mcast1}]}]}, 0xfc}}, 0x0) 12:38:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_set$uid(0x0, 0x0, 0x0) setrlimit(0x4, &(0x7f00000008c0)={0x0, 0x8}) 12:38:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(0x0, 0xa389a5d2e36fa19d, 0x0, 0x0, 0x0, 0x0) 12:38:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x1000000004e21, @dev={0xac, 0x14, 0x14, 0x8}}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_tos_u8={{0x11}}], 0x18}, 0x14) 12:38:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4562c067fffffff81000e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 12:38:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(0x0, 0xa389a5d2e36fa19d, 0x0, 0x0, 0x0, 0x0) 12:38:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4562c067fffffff81000e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 12:38:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_set$uid(0x0, 0x0, 0x0) setrlimit(0x4, &(0x7f00000008c0)={0x0, 0x8}) 12:38:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x1000000004e21, @dev={0xac, 0x14, 0x14, 0x8}}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_tos_u8={{0x11}}], 0x18}, 0x14) 12:38:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000008c0)=@updpolicy={0xfc, 0x19, 0x5, 0x0, 0x0, {{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in6=@remote}, 0x0, @in6=@mcast1}]}]}, 0xfc}}, 0x0) 12:38:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x9, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 12:38:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_set$uid(0x0, 0x0, 0x0) setrlimit(0x4, &(0x7f00000008c0)={0x0, 0x8}) 12:38:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000008c0)=@updpolicy={0xfc, 0x19, 0x5, 0x0, 0x0, {{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in6=@remote}, 0x0, @in6=@mcast1}]}]}, 0xfc}}, 0x0) 12:38:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x82, &(0x7f0000000180), 0x127) 12:38:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x1000000004e21, @dev={0xac, 0x14, 0x14, 0x8}}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_tos_u8={{0x11}}], 0x18}, 0x14) 12:38:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(0x0, 0xa389a5d2e36fa19d, 0x0, 0x0, 0x0, 0x0) 12:38:07 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0585609, &(0x7f0000000280)={0x0, 0xe, 0x0, {0x0, @pix_mp}}) 12:38:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x82, &(0x7f0000000180), 0x127) 12:38:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x115, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) 12:38:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(0x0, 0xa389a5d2e36fa19d, 0x0, 0x0, 0x0, 0x0) 12:38:07 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) unshare(0x20040600) r1 = dup(r0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000000)={0x6708}) 12:38:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7010000000000009500000000000000f0149f69"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 12:38:07 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000580)=""/115) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e21, 0x3, 0x1}, 0x2c) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xfffffffffffffffc, &(0x7f0000000280), &(0x7f0000000240)=0x2) fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='security.SMACK64\x00', &(0x7f0000000200)='y\x00', 0x2, 0x3) 12:38:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7010000000000009500000000000000f0149f69"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 12:38:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x115, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) 12:38:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x82, &(0x7f0000000180), 0x127) 12:38:07 executing program 2: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) 12:38:07 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_STD(r0, 0x80085617, 0x0) 12:38:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7010000000000009500000000000000f0149f69"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 12:38:07 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000580)=""/115) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e21, 0x3, 0x1}, 0x2c) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xfffffffffffffffc, &(0x7f0000000280), &(0x7f0000000240)=0x2) fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='security.SMACK64\x00', &(0x7f0000000200)='y\x00', 0x2, 0x3) 12:38:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x82, &(0x7f0000000180), 0x127) 12:38:07 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)={'#! ', './file0/file0', [], 0xa, '\x00'}, 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='io.stat\x00', 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 12:38:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x115, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) 12:38:07 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000580)=""/115) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e21, 0x3, 0x1}, 0x2c) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xfffffffffffffffc, &(0x7f0000000280), &(0x7f0000000240)=0x2) fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='security.SMACK64\x00', &(0x7f0000000200)='y\x00', 0x2, 0x3) 12:38:07 executing program 2: keyctl$search(0xa, 0x0, &(0x7f00000003c0)='k\xe3\x80\xc8\xad%\xa4\xc5\xdey\xf0\x8e\xc9\x1ej\xfc\x9f/\xf1\xc8#\x05\xcaQ\x9e\x1b\xf3\x91\x1e\xdd7{\xdb\x9b\t\xea^[!q`5\xd3\xff\xbf\xb6\x8e\xaf\xf7i\xa0qo\xe9\x9d\x99\xdaq\xa4\xe9\x86\xda\x14Cx\xf8\xc6\xb2\xba\x8a\xed,q>};\xf4\x17\x88\x1fu\x9eR\xae\f\xcb6A2\xe0@(\xe5`3\x14\xbf\x8f\"~/\x83\a\xedKe\x1b\x95\xa9C\x1d\x9a`\x7fR\xf8B1\x04.\a\xbf54\x82C\xd8\x98\xd4\xe1$\x1f\x0f\x94\xaf\xc0!\xcd\x8b\xb2\xd7\xdd:0\xed3\xb3\xe8M\xba\"\xf2\xb5\xf5S\x82Xf\xbe\x7fBKv\xf5&\xc59\xfd\xa5K\v\xb6\xc2\x90\xd51h\xe3XW`!]\xaf\x94\xce7\xe1\x01G\xcd\vo\xa9\x8f\xcc\xc7OjBtZ}\x19\x89AF\xac\xb5\xe8\"\x82\xac\xd1\xbe7q\xf4c\x9eKB\x19\f\x82Z)_\x81^\x88\v', 0x0, 0x0) 12:38:07 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000001140)='/dev/usbmon#\x00', 0x0, 0x0) close(r0) 12:38:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7010000000000009500000000000000f0149f69"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 12:38:07 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000580)=""/115) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e21, 0x3, 0x1}, 0x2c) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xfffffffffffffffc, &(0x7f0000000280), &(0x7f0000000240)=0x2) fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='security.SMACK64\x00', &(0x7f0000000200)='y\x00', 0x2, 0x3) 12:38:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x115, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) 12:38:07 executing program 2: keyctl$search(0xa, 0x0, &(0x7f00000003c0)='k\xe3\x80\xc8\xad%\xa4\xc5\xdey\xf0\x8e\xc9\x1ej\xfc\x9f/\xf1\xc8#\x05\xcaQ\x9e\x1b\xf3\x91\x1e\xdd7{\xdb\x9b\t\xea^[!q`5\xd3\xff\xbf\xb6\x8e\xaf\xf7i\xa0qo\xe9\x9d\x99\xdaq\xa4\xe9\x86\xda\x14Cx\xf8\xc6\xb2\xba\x8a\xed,q>};\xf4\x17\x88\x1fu\x9eR\xae\f\xcb6A2\xe0@(\xe5`3\x14\xbf\x8f\"~/\x83\a\xedKe\x1b\x95\xa9C\x1d\x9a`\x7fR\xf8B1\x04.\a\xbf54\x82C\xd8\x98\xd4\xe1$\x1f\x0f\x94\xaf\xc0!\xcd\x8b\xb2\xd7\xdd:0\xed3\xb3\xe8M\xba\"\xf2\xb5\xf5S\x82Xf\xbe\x7fBKv\xf5&\xc59\xfd\xa5K\v\xb6\xc2\x90\xd51h\xe3XW`!]\xaf\x94\xce7\xe1\x01G\xcd\vo\xa9\x8f\xcc\xc7OjBtZ}\x19\x89AF\xac\xb5\xe8\"\x82\xac\xd1\xbe7q\xf4c\x9eKB\x19\f\x82Z)_\x81^\x88\v', 0x0, 0x0) 12:38:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) read(r0, &(0x7f00000000c0)=""/10, 0xa) 12:38:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)={0x1, 0xfffffffffffffffd, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "8887ccb2644b44968e6dc1c6c911ad67e61588f48a6eaf8218b62cc06a2d30d882c4d96e7243f38a15d71ac895a26836ffce8853f5d1c3695450a1b615ddcac8"}}, 0x80}}, 0x0) 12:38:07 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x40085511, 0x0) 12:38:07 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)={'#! ', './file0/file0', [], 0xa, '\x00'}, 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='io.stat\x00', 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 12:38:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="050000000000000061102000000000009500006d0000000056bb88ee6a1303b154c07de816729868d81a63e23a2a8c3aea334d540bf73bc9df1a4e203f969c1a2fa6d672f7c1cb8a8287f26de643313b1ee16f3ded5bf5afd765fa1dd2834846995007004a372c53e9d08ecb0b6344f18a2862e13851a18fbbf77029921c0c91baa50f5aaae136a642503adf3033a0b38f46b1923e5963f49320732391cd76782bc300"/172], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) 12:38:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) read(r0, &(0x7f00000000c0)=""/10, 0xa) 12:38:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)={0x1, 0xfffffffffffffffd, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "8887ccb2644b44968e6dc1c6c911ad67e61588f48a6eaf8218b62cc06a2d30d882c4d96e7243f38a15d71ac895a26836ffce8853f5d1c3695450a1b615ddcac8"}}, 0x80}}, 0x0) 12:38:07 executing program 2: keyctl$search(0xa, 0x0, &(0x7f00000003c0)='k\xe3\x80\xc8\xad%\xa4\xc5\xdey\xf0\x8e\xc9\x1ej\xfc\x9f/\xf1\xc8#\x05\xcaQ\x9e\x1b\xf3\x91\x1e\xdd7{\xdb\x9b\t\xea^[!q`5\xd3\xff\xbf\xb6\x8e\xaf\xf7i\xa0qo\xe9\x9d\x99\xdaq\xa4\xe9\x86\xda\x14Cx\xf8\xc6\xb2\xba\x8a\xed,q>};\xf4\x17\x88\x1fu\x9eR\xae\f\xcb6A2\xe0@(\xe5`3\x14\xbf\x8f\"~/\x83\a\xedKe\x1b\x95\xa9C\x1d\x9a`\x7fR\xf8B1\x04.\a\xbf54\x82C\xd8\x98\xd4\xe1$\x1f\x0f\x94\xaf\xc0!\xcd\x8b\xb2\xd7\xdd:0\xed3\xb3\xe8M\xba\"\xf2\xb5\xf5S\x82Xf\xbe\x7fBKv\xf5&\xc59\xfd\xa5K\v\xb6\xc2\x90\xd51h\xe3XW`!]\xaf\x94\xce7\xe1\x01G\xcd\vo\xa9\x8f\xcc\xc7OjBtZ}\x19\x89AF\xac\xb5\xe8\"\x82\xac\xd1\xbe7q\xf4c\x9eKB\x19\f\x82Z)_\x81^\x88\v', 0x0, 0x0) 12:38:07 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='mode=']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f00000000c0)) 12:38:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="050000000000000061102000000000009500006d0000000056bb88ee6a1303b154c07de816729868d81a63e23a2a8c3aea334d540bf73bc9df1a4e203f969c1a2fa6d672f7c1cb8a8287f26de643313b1ee16f3ded5bf5afd765fa1dd2834846995007004a372c53e9d08ecb0b6344f18a2862e13851a18fbbf77029921c0c91baa50f5aaae136a642503adf3033a0b38f46b1923e5963f49320732391cd76782bc300"/172], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) 12:38:07 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='mode=']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f00000000c0)) 12:38:07 executing program 2: keyctl$search(0xa, 0x0, &(0x7f00000003c0)='k\xe3\x80\xc8\xad%\xa4\xc5\xdey\xf0\x8e\xc9\x1ej\xfc\x9f/\xf1\xc8#\x05\xcaQ\x9e\x1b\xf3\x91\x1e\xdd7{\xdb\x9b\t\xea^[!q`5\xd3\xff\xbf\xb6\x8e\xaf\xf7i\xa0qo\xe9\x9d\x99\xdaq\xa4\xe9\x86\xda\x14Cx\xf8\xc6\xb2\xba\x8a\xed,q>};\xf4\x17\x88\x1fu\x9eR\xae\f\xcb6A2\xe0@(\xe5`3\x14\xbf\x8f\"~/\x83\a\xedKe\x1b\x95\xa9C\x1d\x9a`\x7fR\xf8B1\x04.\a\xbf54\x82C\xd8\x98\xd4\xe1$\x1f\x0f\x94\xaf\xc0!\xcd\x8b\xb2\xd7\xdd:0\xed3\xb3\xe8M\xba\"\xf2\xb5\xf5S\x82Xf\xbe\x7fBKv\xf5&\xc59\xfd\xa5K\v\xb6\xc2\x90\xd51h\xe3XW`!]\xaf\x94\xce7\xe1\x01G\xcd\vo\xa9\x8f\xcc\xc7OjBtZ}\x19\x89AF\xac\xb5\xe8\"\x82\xac\xd1\xbe7q\xf4c\x9eKB\x19\f\x82Z)_\x81^\x88\v', 0x0, 0x0) 12:38:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)={0x1, 0xfffffffffffffffd, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "8887ccb2644b44968e6dc1c6c911ad67e61588f48a6eaf8218b62cc06a2d30d882c4d96e7243f38a15d71ac895a26836ffce8853f5d1c3695450a1b615ddcac8"}}, 0x80}}, 0x0) 12:38:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) read(r0, &(0x7f00000000c0)=""/10, 0xa) 12:38:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="050000000000000061102000000000009500006d0000000056bb88ee6a1303b154c07de816729868d81a63e23a2a8c3aea334d540bf73bc9df1a4e203f969c1a2fa6d672f7c1cb8a8287f26de643313b1ee16f3ded5bf5afd765fa1dd2834846995007004a372c53e9d08ecb0b6344f18a2862e13851a18fbbf77029921c0c91baa50f5aaae136a642503adf3033a0b38f46b1923e5963f49320732391cd76782bc300"/172], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) 12:38:07 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)={'#! ', './file0/file0', [], 0xa, '\x00'}, 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='io.stat\x00', 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 12:38:07 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)={'#! ', './file0/file0', [], 0xa, '\x00'}, 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='io.stat\x00', 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 12:38:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) read(r0, &(0x7f00000000c0)=""/10, 0xa) 12:38:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)={0x1, 0xfffffffffffffffd, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "8887ccb2644b44968e6dc1c6c911ad67e61588f48a6eaf8218b62cc06a2d30d882c4d96e7243f38a15d71ac895a26836ffce8853f5d1c3695450a1b615ddcac8"}}, 0x80}}, 0x0) 12:38:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="050000000000000061102000000000009500006d0000000056bb88ee6a1303b154c07de816729868d81a63e23a2a8c3aea334d540bf73bc9df1a4e203f969c1a2fa6d672f7c1cb8a8287f26de643313b1ee16f3ded5bf5afd765fa1dd2834846995007004a372c53e9d08ecb0b6344f18a2862e13851a18fbbf77029921c0c91baa50f5aaae136a642503adf3033a0b38f46b1923e5963f49320732391cd76782bc300"/172], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) 12:38:07 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='mode=']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f00000000c0)) 12:38:07 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)={'#! ', './file0/file0', [], 0xa, '\x00'}, 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='io.stat\x00', 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 12:38:07 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)={'#! ', './file0/file0', [], 0xa, '\x00'}, 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='io.stat\x00', 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 12:38:07 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) setresuid(0x0, 0xee01, 0x0) keyctl$setperm(0x5, r0, 0x0) 12:38:07 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='mode=']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f00000000c0)) 12:38:07 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) setresuid(0x0, 0xee01, 0x0) keyctl$setperm(0x5, r0, 0x0) 12:38:07 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) setresuid(0x0, 0xee01, 0x0) keyctl$setperm(0x5, r0, 0x0) 12:38:08 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)={'#! ', './file0/file0', [], 0xa, '\x00'}, 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='io.stat\x00', 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 12:38:08 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)={'#! ', './file0/file0', [], 0xa, '\x00'}, 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='io.stat\x00', 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 12:38:08 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)={'#! ', './file0/file0', [], 0xa, '\x00'}, 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='io.stat\x00', 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 12:38:08 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) setresuid(0x0, 0xee01, 0x0) keyctl$setperm(0x5, r0, 0x0) 12:38:08 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) setresuid(0x0, 0xee01, 0x0) keyctl$setperm(0x5, r0, 0x0) 12:38:08 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) setresuid(0x0, 0xee01, 0x0) keyctl$setperm(0x5, r0, 0x0) 12:38:08 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) setresuid(0x0, 0xee01, 0x0) keyctl$setperm(0x5, r0, 0x0) 12:38:08 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)={'#! ', './file0/file0', [], 0xa, '\x00'}, 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='io.stat\x00', 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 12:38:08 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x200, 0x222000) fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) 12:38:08 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x4, 0x10000000000000, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa8}}, 0x0) 12:38:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 12:38:08 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)={'#! ', './file0/file0', [], 0xa, '\x00'}, 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='io.stat\x00', 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 12:38:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x14}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x41}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 12:38:08 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)={'#! ', './file0/file0', [], 0xa, '\x00'}, 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='io.stat\x00', 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 12:38:08 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000700)={0x4, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="09631040"], 0x0, 0x0, 0x0}) 12:38:08 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x4, 0x10000000000000, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa8}}, 0x0) 12:38:08 executing program 4: r0 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000100)=0x800, 0x4) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, 0x2e, {0x2, 0x0, @remote}, 'syzkaller1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000000), 0x400000000000052, 0x0, 0x0) 12:38:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x14}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x41}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 12:38:08 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x4, 0x10000000000000, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa8}}, 0x0) 12:38:08 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)={'#! ', './file0/file0', [], 0xa, '\x00'}, 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='io.stat\x00', 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 12:38:08 executing program 4: r0 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000100)=0x800, 0x4) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, 0x2e, {0x2, 0x0, @remote}, 'syzkaller1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000000), 0x400000000000052, 0x0, 0x0) 12:38:08 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:38:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x14}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x41}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 12:38:08 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x4, 0x10000000000000, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa8}}, 0x0) 12:38:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x14}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x41}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 12:38:08 executing program 4: r0 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000100)=0x800, 0x4) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, 0x2e, {0x2, 0x0, @remote}, 'syzkaller1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000000), 0x400000000000052, 0x0, 0x0) 12:38:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000000)={0x0, 0xfffffd2f, &(0x7f00000000c0)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x5}]}]}, 0x1c9}}, 0x0) 12:38:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x8000000000001, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0xb, 0x0, 0x4) 12:38:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000001c00)="11dca5055e0bcfe47bf070") pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, &(0x7f0000000040)) 12:38:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xa2a5, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="fffe00000000000008001b000600000025001200080001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) 12:38:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x8000000000001, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0xb, 0x0, 0x4) 12:38:08 executing program 5: clone(0x41fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getenv(0x4207, r0, 0x4, &(0x7f0000000000)) 12:38:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000001c00)="11dca5055e0bcfe47bf070") pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, &(0x7f0000000040)) 12:38:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xa2a5, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="fffe00000000000008001b000600000025001200080001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000003ee41f48d1a77148452e00000000d69a7b65ec5bc80cfc55825be966fccf793528e16b22963b2e262ba525f5eb501af620a20828e9ac9d1daf56299b64690d562d7aa2f8a40a2599de03cb1a030236329e463192bdac6a418052131242b95990939812f83cb2d6641b2fc22d722db4c2402fe3f656ba69456f25ac84049c075073880091f2ba82b60074bf76c115e454ce88477819b0ce7f1ab22193b3066e7e0db0361fc0ccb8ae88cf515d9098ce555b6692c0df11531ab1ae1379260989c97c32ab4aa9659f042b85ad1761fce5cecf7d299c65917a5da2de6a106b0628883b148ebe4a01f935cfcca813559fb5e236460400c174651b7b219e37a03d81310e00d75d"], 0x200}}, 0x0) [ 728.310854][T26790] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 728.320776][T26794] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. [ 728.347503][T26797] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 12:38:08 executing program 4: r0 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000100)=0x800, 0x4) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, 0x2e, {0x2, 0x0, @remote}, 'syzkaller1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000000), 0x400000000000052, 0x0, 0x0) 12:38:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000000)={0x0, 0xfffffd2f, &(0x7f00000000c0)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x5}]}]}, 0x1c9}}, 0x0) 12:38:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x8000000000001, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0xb, 0x0, 0x4) 12:38:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000001c00)="11dca5055e0bcfe47bf070") pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, &(0x7f0000000040)) 12:38:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000000)={0x0, 0xfffffd2f, &(0x7f00000000c0)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x5}]}]}, 0x1c9}}, 0x0) [ 728.413095][T26806] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. 12:38:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x8000000000001, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0xb, 0x0, 0x4) 12:38:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000001c00)="11dca5055e0bcfe47bf070") pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, &(0x7f0000000040)) 12:38:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xa2a5, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="fffe00000000000008001b000600000025001200080001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) 12:38:09 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001300)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000006c0)='6', 0x1}], 0x1c3}}], 0x2, 0x0) [ 728.530357][T26821] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. 12:38:09 executing program 5: clone(0x41fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getenv(0x4207, r0, 0x4, &(0x7f0000000000)) 12:38:09 executing program 3: mincore(&(0x7f0000d2c000/0x3000)=nil, 0x3000, 0x0) 12:38:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000000)={0x0, 0xfffffd2f, &(0x7f00000000c0)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x5}]}]}, 0x1c9}}, 0x0) 12:38:09 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001300)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000006c0)='6', 0x1}], 0x1c3}}], 0x2, 0x0) 12:38:09 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f000028f000/0x3000)=nil, 0x3000}) 12:38:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xa2a5, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="fffe00000000000008001b000600000025001200080001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) 12:38:09 executing program 3: flock(0xffffffffffffffff, 0x0) 12:38:09 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f000028f000/0x3000)=nil, 0x3000}) 12:38:09 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001300)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000006c0)='6', 0x1}], 0x1c3}}], 0x2, 0x0) [ 729.204172][T26834] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. [ 729.214700][T26835] validate_nla: 2 callbacks suppressed [ 729.214706][T26835] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 12:38:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x59) close(r0) 12:38:09 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f000028f000/0x3000)=nil, 0x3000}) 12:38:09 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') sendfile(r0, r0, 0x0, 0x2) 12:38:10 executing program 5: clone(0x41fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getenv(0x4207, r0, 0x4, &(0x7f0000000000)) 12:38:10 executing program 2: syz_genetlink_get_family_id$ipvs(0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="1f4273003c84196e244c3c7a21bce57ff3b824de09f03fae974f6dca86da"], 0x1e) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) open$dir(0x0, 0x0, 0x0) 12:38:10 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001300)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000006c0)='6', 0x1}], 0x1c3}}], 0x2, 0x0) 12:38:10 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:38:10 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f000028f000/0x3000)=nil, 0x3000}) 12:38:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x59) close(r0) 12:38:10 executing program 1: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x200008924, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\x00', @ifru_settings={0x1, 0xff, @fr_pvc=0x0}}) 12:38:10 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x3b20d7cc9f5ea79a, 0x0, 0x0) 12:38:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x59) close(r0) 12:38:10 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x3b20d7cc9f5ea79a, 0x0, 0x0) 12:38:10 executing program 1: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x200008924, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\x00', @ifru_settings={0x1, 0xff, @fr_pvc=0x0}}) 12:38:10 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x3b20d7cc9f5ea79a, 0x0, 0x0) 12:38:11 executing program 5: clone(0x41fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getenv(0x4207, r0, 0x4, &(0x7f0000000000)) 12:38:11 executing program 2: syz_genetlink_get_family_id$ipvs(0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="1f4273003c84196e244c3c7a21bce57ff3b824de09f03fae974f6dca86da"], 0x1e) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) open$dir(0x0, 0x0, 0x0) 12:38:11 executing program 1: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x200008924, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\x00', @ifru_settings={0x1, 0xff, @fr_pvc=0x0}}) 12:38:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x59) close(r0) 12:38:11 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x3b20d7cc9f5ea79a, 0x0, 0x0) 12:38:11 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") [ 730.937568][ T27] audit: type=1804 audit(1565527091.453:200): pid=26875 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir458379054/syzkaller.wFG5ux/761/file0" dev="sda1" ino=17329 res=1 12:38:11 executing program 4: syz_genetlink_get_family_id$ipvs(0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="1f4273003c84196e244c3c7a21bce57ff3b824de09f03fae974f6dca86da"], 0x1e) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) open$dir(0x0, 0x0, 0x0) 12:38:11 executing program 1: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x200008924, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\x00', @ifru_settings={0x1, 0xff, @fr_pvc=0x0}}) 12:38:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f45cc44065b05007311"], 0xa) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f00000002c0)=ANY=[@ANYRESOCT, @ANYPTR, @ANYBLOB="a185432905b48be967b1446f121fb2f82baaa905f3ddec70d7b94df85db50437e314bf3fd82d514f"], 0x47) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 12:38:11 executing program 0: setuid(0xee01) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) 12:38:11 executing program 0: setuid(0xee01) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) 12:38:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f45cc44065b05007311"], 0xa) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f00000002c0)=ANY=[@ANYRESOCT, @ANYPTR, @ANYBLOB="a185432905b48be967b1446f121fb2f82baaa905f3ddec70d7b94df85db50437e314bf3fd82d514f"], 0x47) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 12:38:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f45cc44065b05007311"], 0xa) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f00000002c0)=ANY=[@ANYRESOCT, @ANYPTR, @ANYBLOB="a185432905b48be967b1446f121fb2f82baaa905f3ddec70d7b94df85db50437e314bf3fd82d514f"], 0x47) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 12:38:12 executing program 2: syz_genetlink_get_family_id$ipvs(0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="1f4273003c84196e244c3c7a21bce57ff3b824de09f03fae974f6dca86da"], 0x1e) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) open$dir(0x0, 0x0, 0x0) 12:38:12 executing program 0: setuid(0xee01) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) 12:38:12 executing program 5: r0 = creat(&(0x7f0000000680)='./file1\x00', 0x0) write$tun(r0, &(0x7f0000000000)={@val, @void, @x25}, 0x7) fallocate(r0, 0x0, 0x0, 0x4005eef) fallocate(r0, 0x20, 0x0, 0x80000008000) 12:38:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5f45cc44065b05007311"], 0xa) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f00000002c0)=ANY=[@ANYRESOCT, @ANYPTR, @ANYBLOB="a185432905b48be967b1446f121fb2f82baaa905f3ddec70d7b94df85db50437e314bf3fd82d514f"], 0x47) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 12:38:12 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:38:12 executing program 4: syz_genetlink_get_family_id$ipvs(0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="1f4273003c84196e244c3c7a21bce57ff3b824de09f03fae974f6dca86da"], 0x1e) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) open$dir(0x0, 0x0, 0x0) 12:38:12 executing program 0: setuid(0xee01) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) 12:38:12 executing program 5: r0 = creat(&(0x7f0000000680)='./file1\x00', 0x0) write$tun(r0, &(0x7f0000000000)={@val, @void, @x25}, 0x7) fallocate(r0, 0x0, 0x0, 0x4005eef) fallocate(r0, 0x20, 0x0, 0x80000008000) 12:38:12 executing program 1: r0 = creat(&(0x7f0000000680)='./file1\x00', 0x0) write$tun(r0, &(0x7f0000000000)={@val, @void, @x25}, 0x7) fallocate(r0, 0x0, 0x0, 0x4005eef) fallocate(r0, 0x20, 0x0, 0x80000008000) 12:38:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x83000000, 0x69, 0x11, 0x1a001000000}, [@ldst={0x6, 0x5, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 12:38:12 executing program 1: r0 = creat(&(0x7f0000000680)='./file1\x00', 0x0) write$tun(r0, &(0x7f0000000000)={@val, @void, @x25}, 0x7) fallocate(r0, 0x0, 0x0, 0x4005eef) fallocate(r0, 0x20, 0x0, 0x80000008000) 12:38:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x83000000, 0x69, 0x11, 0x1a001000000}, [@ldst={0x6, 0x5, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 12:38:13 executing program 2: syz_genetlink_get_family_id$ipvs(0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="1f4273003c84196e244c3c7a21bce57ff3b824de09f03fae974f6dca86da"], 0x1e) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) open$dir(0x0, 0x0, 0x0) 12:38:13 executing program 5: r0 = creat(&(0x7f0000000680)='./file1\x00', 0x0) write$tun(r0, &(0x7f0000000000)={@val, @void, @x25}, 0x7) fallocate(r0, 0x0, 0x0, 0x4005eef) fallocate(r0, 0x20, 0x0, 0x80000008000) 12:38:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x83000000, 0x69, 0x11, 0x1a001000000}, [@ldst={0x6, 0x5, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 12:38:13 executing program 1: r0 = creat(&(0x7f0000000680)='./file1\x00', 0x0) write$tun(r0, &(0x7f0000000000)={@val, @void, @x25}, 0x7) fallocate(r0, 0x0, 0x0, 0x4005eef) fallocate(r0, 0x20, 0x0, 0x80000008000) 12:38:13 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:38:13 executing program 4: syz_genetlink_get_family_id$ipvs(0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="1f4273003c84196e244c3c7a21bce57ff3b824de09f03fae974f6dca86da"], 0x1e) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) open$dir(0x0, 0x0, 0x0) 12:38:13 executing program 5: r0 = creat(&(0x7f0000000680)='./file1\x00', 0x0) write$tun(r0, &(0x7f0000000000)={@val, @void, @x25}, 0x7) fallocate(r0, 0x0, 0x0, 0x4005eef) fallocate(r0, 0x20, 0x0, 0x80000008000) 12:38:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x83000000, 0x69, 0x11, 0x1a001000000}, [@ldst={0x6, 0x5, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 12:38:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}}, 0x90) sendfile(r1, r1, &(0x7f0000000080), 0xa198) 12:38:13 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) 12:38:13 executing program 5: syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) madvise(&(0x7f0000a62000/0x1000)=nil, 0x200000, 0x10200000008) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) 12:38:13 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) 12:38:14 executing program 4: unshare(0x24020400) r0 = syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x0) setresuid(0x0, 0xee01, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x0) 12:38:14 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) 12:38:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}}, 0x90) sendfile(r1, r1, &(0x7f0000000080), 0xa198) 12:38:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000120007041dfffd946f610500020000001f2d1f0000000800050016000400ff7e", 0x24}], 0x1}, 0x0) 12:38:14 executing program 5: syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) madvise(&(0x7f0000a62000/0x1000)=nil, 0x200000, 0x10200000008) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) 12:38:14 executing program 3: syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) madvise(&(0x7f0000a62000/0x1000)=nil, 0x200000, 0x10200000008) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) 12:38:14 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) 12:38:14 executing program 4: msgrcv(0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xf500) 12:38:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000120007041dfffd946f610500020000001f2d1f0000000800050016000400ff7e", 0x24}], 0x1}, 0x0) 12:38:14 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0xffff) 12:38:14 executing program 4: msgrcv(0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xf500) 12:38:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000120007041dfffd946f610500020000001f2d1f0000000800050016000400ff7e", 0x24}], 0x1}, 0x0) 12:38:14 executing program 4: msgrcv(0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xf500) 12:38:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}}, 0x90) sendfile(r1, r1, &(0x7f0000000080), 0xa198) 12:38:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000120007041dfffd946f610500020000001f2d1f0000000800050016000400ff7e", 0x24}], 0x1}, 0x0) 12:38:14 executing program 3: syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) madvise(&(0x7f0000a62000/0x1000)=nil, 0x200000, 0x10200000008) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) [ 734.082506][ T27] audit: type=1800 audit(1565527094.593:201): pid=27017 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="sda1" ino=18085 res=0 12:38:14 executing program 5: syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) madvise(&(0x7f0000a62000/0x1000)=nil, 0x200000, 0x10200000008) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) 12:38:14 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0xffff) 12:38:14 executing program 4: msgrcv(0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xf500) 12:38:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) 12:38:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x2000031a, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x2, 0xfd13, &(0x7f0000000240)=""/195}, 0x26) 12:38:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}}, 0x90) sendfile(r1, r1, &(0x7f0000000080), 0xa198) 12:38:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x2000031a, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x2, 0xfd13, &(0x7f0000000240)=""/195}, 0x26) 12:38:14 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0xffff) 12:38:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x2000031a, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x2, 0xfd13, &(0x7f0000000240)=""/195}, 0x26) 12:38:14 executing program 3: syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) madvise(&(0x7f0000a62000/0x1000)=nil, 0x200000, 0x10200000008) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) 12:38:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x2000031a, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x2, 0xfd13, &(0x7f0000000240)=""/195}, 0x26) 12:38:15 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0xffff) 12:38:15 executing program 5: syz_open_dev$binder(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) madvise(&(0x7f0000a62000/0x1000)=nil, 0x200000, 0x10200000008) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) 12:38:15 executing program 4: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000001c0)) 12:38:15 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc0505510, 0x0) 12:38:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) 12:38:15 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[], 0x39) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) fcntl$setstatus(r2, 0x4, 0x2000) splice(r0, 0x0, r1, 0x0, 0x100000300, 0x0) 12:38:15 executing program 4: timer_create(0x8, &(0x7f00000002c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f0000000040)) 12:38:15 executing program 3: syz_emit_ethernet(0x381, &(0x7f0000000040)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 12:38:15 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000040)={0x0, 0x0, 0x8}) 12:38:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x61) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='illinois\x00', 0x9) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 12:38:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x402, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000200)={0xc, 0xa, 0x0, "37de0c533de422706b50fe7f3fbd4d5c7cf031310914458960e0be00"}) 12:38:15 executing program 4: timer_create(0x8, &(0x7f00000002c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f0000000040)) 12:38:15 executing program 3: syz_emit_ethernet(0x381, &(0x7f0000000040)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 12:38:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x61) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='illinois\x00', 0x9) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 12:38:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x61) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='illinois\x00', 0x9) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 12:38:15 executing program 4: timer_create(0x8, &(0x7f00000002c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f0000000040)) 12:38:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) [ 890.187287][ T1058] INFO: task syz-executor.1:27066 blocked for more than 143 seconds. [ 890.195382][ T1058] Not tainted 5.3.0-rc3+ #72 [ 890.200535][ T1058] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 890.209227][ T1058] syz-executor.1 D28968 27066 15116 0x00004004 [ 890.215534][ T1058] Call Trace: [ 890.218847][ T1058] __schedule+0x877/0xc50 [ 890.223174][ T1058] schedule+0x131/0x1e0 [ 890.227351][ T1058] schedule_timeout+0x46/0x240 [ 890.232180][ T1058] ? trace_irq_enable_rcuidle+0x23/0x1e0 [ 890.237866][ T1058] do_wait_for_common+0x2e7/0x4d0 [ 890.242899][ T1058] ? console_conditional_schedule+0x40/0x40 [ 890.248839][ T1058] ? do_task_dead+0xc0/0xc0 [ 890.253346][ T1058] wait_for_completion+0x47/0x60 [ 890.258420][ T1058] tls_sw_release_resources_tx+0xcd/0x4f0 [ 890.264248][ T1058] ? tls_sk_proto_close+0x23b/0x680 [ 890.269499][ T1058] ? trace_hardirqs_on+0x74/0x80 [ 890.274417][ T1058] tls_sk_proto_close+0x243/0x680 [ 890.279448][ T1058] inet_release+0x165/0x1c0 [ 890.283985][ T1058] inet6_release+0x57/0x70 [ 890.288433][ T1058] sock_close+0xe1/0x260 [ 890.292661][ T1058] ? sock_mmap+0xa0/0xa0 [ 890.296936][ T1058] __fput+0x2e4/0x740 [ 890.301012][ T1058] ____fput+0x15/0x20 [ 890.305021][ T1058] task_work_run+0x17e/0x1b0 [ 890.309698][ T1058] prepare_exit_to_usermode+0x459/0x580 [ 890.315227][ T1058] syscall_return_slowpath+0x113/0x4a0 [ 890.320741][ T1058] do_syscall_64+0x126/0x140 [ 890.325326][ T1058] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 890.331245][ T1058] RIP: 0033:0x413511 [ 890.335168][ T1058] Code: eb 27 4d 8d 6b 08 44 0f b6 36 49 89 cf 4c 89 d9 49 d3 e6 48 83 f9 40 4c 89 f9 4d 19 ff 4d 21 f7 4d 09 fc 48 ff c6 4d 89 eb 4d <39> cb 72 d4 4c 89 c6 49 c1 e8 03 4f 8d 0c 00 49 83 f9 39 0f 87 74 [ 890.354808][ T1058] RSP: 002b:00007ffcaf6f5a30 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 890.363226][ T1058] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000413511 [ 890.371220][ T1058] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 890.379188][ T1058] RBP: 0000000000000001 R08: 00000000f3a71a22 R09: ffffffffffffffff [ 890.387179][ T1058] R10: 00007ffcaf6f5b10 R11: 0000000000000293 R12: 000000000075bf20 [ 890.395262][ T1058] R13: 00000000000b375a R14: 0000000000760880 R15: ffffffffffffffff [ 890.403383][ T1058] INFO: lockdep is turned off. [ 890.408170][ T1058] NMI backtrace for cpu 0 [ 890.412583][ T1058] CPU: 0 PID: 1058 Comm: khungtaskd Not tainted 5.3.0-rc3+ #72 [ 890.420094][ T1058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 890.430116][ T1058] Call Trace: [ 890.433380][ T1058] dump_stack+0x1d8/0x2f8 [ 890.437686][ T1058] nmi_cpu_backtrace+0xaf/0x1a0 [ 890.442508][ T1058] ? nmi_trigger_cpumask_backtrace+0x16d/0x290 [ 890.448692][ T1058] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 890.454749][ T1058] nmi_trigger_cpumask_backtrace+0x174/0x290 [ 890.460745][ T1058] arch_trigger_cpumask_backtrace+0x10/0x20 [ 890.466674][ T1058] trigger_all_cpu_backtrace+0x17/0x20 [ 890.472157][ T1058] watchdog+0xbb9/0xbd0 [ 890.476300][ T1058] kthread+0x332/0x350 [ 890.480340][ T1058] ? hungtask_pm_notify+0x50/0x50 [ 890.485387][ T1058] ? kthread_blkcg+0xe0/0xe0 [ 890.489957][ T1058] ret_from_fork+0x24/0x30 [ 890.494547][ T1058] Sending NMI from CPU 0 to CPUs 1: [ 890.499808][ C1] NMI backtrace for cpu 1 skipped: idling at native_safe_halt+0xe/0x10 [ 890.500772][ T1058] Kernel panic - not syncing: hung_task: blocked tasks [ 890.514867][ T1058] CPU: 0 PID: 1058 Comm: khungtaskd Not tainted 5.3.0-rc3+ #72 [ 890.522370][ T1058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 890.532533][ T1058] Call Trace: [ 890.535797][ T1058] dump_stack+0x1d8/0x2f8 [ 890.540150][ T1058] panic+0x25c/0x799 [ 890.544074][ T1058] ? nmi_trigger_cpumask_backtrace+0x21a/0x290 [ 890.550325][ T1058] watchdog+0xbcc/0xbd0 [ 890.554460][ T1058] kthread+0x332/0x350 [ 890.558498][ T1058] ? hungtask_pm_notify+0x50/0x50 [ 890.563491][ T1058] ? kthread_blkcg+0xe0/0xe0 [ 890.568099][ T1058] ret_from_fork+0x24/0x30 [ 890.573463][ T1058] Kernel Offset: disabled [ 890.577851][ T1058] Rebooting in 86400 seconds..