[ 55.617129] audit: type=1800 audit(1545291003.651:27): pid=6480 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 55.636653] audit: type=1800 audit(1545291003.651:28): pid=6480 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 57.140194] audit: type=1800 audit(1545291005.181:29): pid=6480 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 57.159630] audit: type=1800 audit(1545291005.191:30): pid=6480 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.10' (ECDSA) to the list of known hosts. 2018/12/20 07:30:18 fuzzer started 2018/12/20 07:30:23 dialing manager at 10.128.0.26:44279 2018/12/20 07:30:23 syscalls: 1 2018/12/20 07:30:23 code coverage: enabled 2018/12/20 07:30:23 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/20 07:30:23 setuid sandbox: enabled 2018/12/20 07:30:23 namespace sandbox: enabled 2018/12/20 07:30:23 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/20 07:30:23 fault injection: enabled 2018/12/20 07:30:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/20 07:30:23 net packet injection: enabled 2018/12/20 07:30:23 net device setup: enabled 07:33:46 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)="14", 0x0}, 0x20) syzkaller login: [ 279.166642] IPVS: ftp: loaded support on port[0] = 21 [ 280.656157] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.662851] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.671372] device bridge_slave_0 entered promiscuous mode [ 280.769240] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.775829] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.784406] device bridge_slave_1 entered promiscuous mode [ 280.872138] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 280.960668] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 281.236967] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 281.332054] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 281.421103] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 281.428211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.521720] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 281.528774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.803382] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 281.812202] team0: Port device team_slave_0 added [ 281.902750] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 281.911423] team0: Port device team_slave_1 added [ 282.003021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.099493] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.192564] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 282.200505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.210024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.304073] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 282.311891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.321414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 07:33:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) r2 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) write(r1, &(0x7f0000000040)="db", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) close(r0) [ 283.323512] IPVS: ftp: loaded support on port[0] = 21 [ 283.662808] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.669453] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.676754] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.683427] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.693505] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 283.700063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.149963] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.156724] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.165316] device bridge_slave_0 entered promiscuous mode [ 286.359121] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.365804] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.374283] device bridge_slave_1 entered promiscuous mode [ 286.549063] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 286.736033] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 287.288450] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 287.458445] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 287.591899] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 287.599008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.745545] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 287.752807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 07:33:56 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000100)={0x1, 0x0, 0x0, {0x0, 0x0, 0xffffffe7}}) [ 288.245926] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 288.254984] team0: Port device team_slave_0 added [ 288.448158] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 288.457227] team0: Port device team_slave_1 added [ 288.624469] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 288.631529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.640688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.816057] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 288.823302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.832377] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.949257] IPVS: ftp: loaded support on port[0] = 21 [ 289.032149] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 289.039940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.049490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.257287] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 289.265201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.274472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.019039] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.769541] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 291.346384] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.353203] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.360349] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.367007] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.377278] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 291.458172] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 291.464850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.473101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.965814] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.972457] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.980848] device bridge_slave_0 entered promiscuous mode [ 292.121308] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.128232] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.136742] device bridge_slave_1 entered promiscuous mode [ 292.181962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.249462] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.281024] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 292.481548] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 292.938353] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 293.175963] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 293.368080] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 293.375276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.572817] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 293.579895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 294.145911] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 294.154783] team0: Port device team_slave_0 added [ 294.334142] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 294.343051] team0: Port device team_slave_1 added [ 294.461882] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 294.468973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 294.478475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.693102] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 294.700160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 294.709504] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.826577] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 294.834539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.844540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.056386] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 295.064221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.073556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 07:34:04 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) 07:34:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ffff7f4e32f61b26a054e8b0f23d12cdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a", 0x58}], 0x1) 07:34:04 executing program 3: bind$unix(0xffffffffffffffff, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0xfffffffffffffffe, 0x7ce843caa8bd80de, 0xfffffffffffffffc, 0x0) 07:34:04 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000600)='./file0/file0/file0\x00', 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50, 0x0, 0x0, {0x7, 0x1c, 0xffffffffffffdffc, 0x2, 0x52d, 0x0, 0x0, 0x100000001}}, 0x50) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f00000002c0)={'lo\x00', @link_local}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x6) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='cifs\x00', 0x10, &(0x7f0000000240)='fd') clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000a40)={"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"}) 07:34:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x3bc, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[]}}, 0x20040880) socket$nl_netfilter(0x10, 0x3, 0xc) pread64(r0, &(0x7f0000000080)=""/226, 0xe2, 0x0) [ 297.323097] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.329715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.337029] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.343689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.353851] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 297.360467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 07:34:05 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0x100ba}], 0x10000000000003a5) r1 = dup(r0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000080)={0xd, {0x20, 0x7, 0x2, 0x1ff}}) 07:34:05 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000900)={r0, 0x10, &(0x7f00000008c0)={&(0x7f00000007c0)=""/248, 0xf8, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000940)=r1, 0x4) getsockopt$inet6_dccp_int(r0, 0x21, 0x5, &(0x7f0000000740), &(0x7f0000000780)=0x4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="021800001000000000000000000000000800120400000000000009000000000015006e39498b80bc0000000000000000e000000100000000000000265bac760700000000000000000000000000000000030006001600000002002000ac14ffbb000000000000000003000500000000000200003db28dbebb00003c82ce7b0000"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x240203, 0x0) connect$bt_rfcomm(r3, &(0x7f0000000700)={0x1f, {0x8, 0x8000, 0x0, 0xfffffffffffffff9, 0x7fff, 0x6d2}, 0x5}, 0xa) sendmsg(r2, &(0x7f0000000100)={&(0x7f0000000040)=@in6={0xa, 0x4e21, 0xfffffffffffffffc, @loopback, 0x1}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000001040)="8e072165abe48e1808f0829604ae343d344f3a246e7bdbee7d91eaa5b4297846d89b0be477267b71775428f5fcccec94861b4ffb95d36021d3789edd8fa29ea1790b9a48b8ac8c6fe5da4f44854a681668a4a722eda86d2466d68b10f8c922d1d8a709f3851de4bb0bd6e41db028e669d82af6280649b23aa08180c1d1a05a990eb2208648308d1dba567369965e93d2bb7ffb1e9a62f8601d75d078d04694d7a93f3019c245805a2a616e3acc8f383d37bad8d79d15dfed615d30b2319c46f878a5086f44cb5e90cee144dce4ebc6a97d94bba849ad663d2cb055a0e45101884e75399ae4aed2398ae89b8314088a169e29aac0c71074489dac4ab8564ac75888abae7fffc7bc403b62af56a593ddc02a8b99b0a6c47c21115cb0032d8f0c645c402c15e4d00199496e08417170fc89e5bc33ce275cb57a3197af943d6a22a87778cbb60769d1d51679fe9f9491a471fb75579442fd259111ce7b162796abe901078c6adebd509329e04329cea52c48733d80338c99c384c43478ad39a2caf6156804ec680617724ec1bc689ba4eeed521445171fb912b488d26a3a37276c3918345a3b14de7047cd0cc426652d0247b559ae063ac651df22e42c22e34050122ce226d49468e1c16c1a4f0595798c737e60de086a7ebb459d2d3f151cb756bb09e1a0a896cb2c325de3a48628472bade34ad2392b29a46c43c0ac2dcea8dc5e9c65bf9915eade33a249cf6f100595ec226ddb7671b256a792b19f2e506fbaa76aebb6695cfb2cd4ce4bdea50396ef6027a4ee50acee1ecef0e6e8d55fe1e9d8c47e6f4bebe5fbd782e8dfe90b5d606de777ef2964fb08a676d84182dcf8b932791dda0378d0152d82946480c45bd4df393b2cfbe5b9acce251385f85246eb04e37f21f859080b3bd9ec2975792636501264649abfc928ebebec9e4c0a394567f9ec5dfec4ac28f78ed817ef859f3dd4debf5648e38203d61e591cbdef87ffdbeebe4c33241f815db60602dc4bcaa9293d230a2c1e46a38243ecdb21a5ef139a259ee72738f89b769b1097d674af8a123b04ff3b0a8f2b4aa72d5b74ccbd1ed5ec1463947fac84cfceb1fa78bc07e61419753c5daef4d74091d2fc010c56fe0e922add1f41d0432589d68d83191619373c26940016c238588524ebc3f7041f3dd5613ed3ff7e27a8b78b6afdddeaf787026f3e365c602e9883cca03633d3b5e81896f6eff0203c4409262fe615b9b8e3be12ce81c8f5f2278a32979210d1c03020655010cce753f53c2d55f7684fd0d1c1164d48540f823dd3888167e09ccfadc9dd1b6b03919f3e64e98b33ddaeab41dd50819ffbea3e3ac50aee3e8630893edc6b29350633152cb66182eb631cd073196ff1d9cde7a445912eb33c7f15c0bf914210733336b9f143005476c594dd66af6bb606e14aac2448054bcefde1e9a246963f13197bd6f8566c54c1a2cf04d32e9b1a9e5ad18ba6b4fad4deb90d1913f63f4ad1c690b6435ae1d8917b98ca7c6e7132479dfc15e052c8eca93b6fd22219dcce2acb42f4953b29aa140a23b10287a89b6afca4eb6a6863b938a5ba4994ecc20854203b94d1e2533bb03cc9bfd755f40c68a146c7cef5a9548056d06123cf757b2a7df4cac07268d89b29ff31e8d50fb6fcfeebb643dc2503b5d8522895503062392e4fe60425b2718cc5400ab624b8067f670c381517a56b682b96e1255eb853f96f1118c0cf2a8bb3995a10c27908660fefb2013b403c59d5324f21b3f23a674be1d9227d32bba32c62b566d323f5dccf3d5b21a4dee24c5fb00bfbd6530c6a7bb20a423bfd5ff5d16e3ab6c7629dde22961d51f551732a4449a2abf2927acf3ebedc2e41acb7d71fa863365736016c68186912fa3036027d818e33f01b55986b403972b1f1ea9f6059c5820d271917d9baf78c9cc3979e77d128f99e16eb3c1a178074b91c63dc763f8cce62092920b749f87b25a4de5547073ad7510232134d38e46c51a5822c6d9670079d49637692ecb64d4fe45e2ccf9f483c064914e2b57b26946dcf4622e0a0d0d92a048f67be9a5ce86ad0c6e9a55f7a28234c1ba7f7a0a350413c478c8122e47aa0372d391cef6138a2f267bd9b855a8b3028c91933f642a83e699633c2250320e3c94083bb5b6416f506b32383c931622fb03f61e061dc9a868d6a15290e5c4cd927d4ab6565f0450745ec9e7b02f77892328cd2e456ab4a0756d45f8d601915c46283539c256322c07060f356356922c89947759f9fd15a56fa85acc8125ef4e35cd15b79b6ec5ebbb73cb89c414268c9a3662d315491efe30918594147d6fc2739308a97eca22728b3f0419583599fc5a153fae647ff3cd6067c70d0dfd2b745c2357ab14a4ec4bf19912c68dd69932079188e42d5e14b89798f7236f3514ac4afe47edf596690fcd1887ec89ae964c6ec0de388f92e2dcabe0c77256e1f527e175983493e677246eb90c7e35183084916b357b610b922ab0bcb02e69bb642603fdec6171eac8684636c4b0c144d9870142c79b10b42683ba8773fe8c4d3e787e7b7bec8ec99f2b22cf9d241c0f081ab917bce1b777db01432d1a038d512baf29b999bc19758e78a44b0aa91dc82cc07ffc9cf347548e1547c148d550c9b3c46be7516b2fbc076393846e45dd30d3547efc64d0e84f8285b1bac0e26d6f80acb668289c34ea5864157335ca2e3f3c98ea2086f48741ae4d3e08b10eaf8bab0d6c70dbc134f5afa6c0c09faf15f13c2d39b5ba1baebbd00b6a9b9f2862e5f76ba3a91f14839617e0f201807445fecef61b0ebff9660cd1fad60adffbd54694b6ef00cc42c807554d1a913537e60457155b12ba7bc2daab817c818fe5e53592152ad8d46446c5d080709379ba22fd7bd8b742194423eb21a55ca854cebdcee779c007bea140ef3ad3902911c9f63ecf634a28fae5e6c3ddb2ff9b97bf4253a91b9d8ca97bd7caf20a37bef6d25926042e2bcb4cc9204409650217773cf94fd65964782852a998c3ee7079f9856876fcaed851f55778f964704a34d70f2b91fe75c1c9b2cb3fec9ff6e47b928101d4f8a3c573966e06f98addd15b6c0bcbbf8b72b12f6a594ac96db5533d3e245531a83491d3cad5be4aab0f4f2b9d10c5053f61fa5f6d557a74978b7f2615534c996281a2067c245d9294587277a594f1a5c1429913a83eb3887f6d39ea2438216f32eecc1ebf20c2cbc4c5a4e19e33351188b348b2cddf10af269d2a9f580dbc7e67a9b6a3bcf1b25b8e682977c6d8ef3799c6c70f300eea9cfafecde494ee7d541b564aae303e4423cbe6b4679b78bbfb56b0d8d26d8ecc6de83c6bfc19ccc782d84a76d2f81a8769f5b2b6e7dd608dbd4c181c182cceb3f8bc4f9bc6d84881c2c6e79c2c134916d02c8e65e47885c296ff6b2a443e84211824873fd758e31e33bca78d8eab7a331afdd323fe7f1fe22d84225d5f3fbfe385623f18dbf489d3f8700b6f5e12b1bdd8dea576ac029eee0906141be34efa91c5ae4e83bd616a419859be6e5f205594fd0a4936400872c2cd3618f9caa2a11eb5f6a9cba831c3d42e3eab6310183f7061d5bd75eae8c3b3dc6caf5fa7efe426626295863480b424613eb268f2ce7c8af0aa8128b9c7bae3b3da1b42c5b84097da3c8079a9ec0cd7be3db4c586f8960bcc87c109add06a25120afa6706f10845a960e677f99f817d0300b1d3934e205967ff64cdebd1fef26997f3135b373ee057fa66562092005e0986035a356c50a9e5ae08f7f0958617794c96ef4add543841a3bca787be6eb491fa3994153a2547fecb1422c786ab46b74f4a3436fa7345351535821ac0c835f64bafedaa186003ecea64469018edc9ba41e48397b0cc4a71b74f1f70216b15dab7ee66114ac7e3f635e8736abc9d0c300e2b78211a603224f3eec4d8d10a47cb70fb9c9028a99a9983d80537b40d736fa0ffdacd7952f8de1738eab40f4e056c110e732a8d9e3ed161b1b1235545b963d33901d64838f1228c29b73e1d045456458c11befa15d32c22af081f4eedb298f0d6d87db5bc2e7b39c1ab2dd601d96800d7191637b3d41a6f15c8162cd49305c6496491626ecf80052a0415e99e7d6a034ea6d05ce99a7ec013de1d098137f7c04d028a3446ed94e46bfd8cdf12ea22cf87352f8921880428582432f06a6a1b52d31bf1940683303b37004c845e2e1f01c61d2c5171dd3ae7cc2d6f8b5e85820e67c81a68dc58b03c863b1ed8aab09091de10a6e0c79c66f02d3387f5f4020545d232a4956bd0188d75cfdc4ddac0b8e79bba139b5d7b300817dd33e8b337cbedde5acc401c2f0cd8acb3f9b197f5f36b004ded7f273bc7838dd4fd52ed571b702cf1b2151f53dd1ff56f229d96ee13224188322bed35fb6bb269cfa0dfd18a7f4f46b46008cbd9d5fe5739e3230be14453e6e0bd361e0438afac93e199ee4607607ef90a6e2636aff55a48da5145d1b83f4c231dfd5f7a112de3cbd0dd42577556046f10e4b3c6ff49cdca19d13f75ac95d40b1040037555ee09ddf6f424e51d269e3627cecaf8faa041b3b47d7d6acd26766a11fd7e82950912e23b86b7b6122511446b31d9d7914dfccf6fd9580b85689d246b02b206c93476c0a4e0140d277128fdfb2919302397b4f1f6aa960c4ee9e76cc9ed6a9b2ca03d567794921ff32bc2a496d08290659a32ae0c2ea9737bcb78733c43f919711f3ccce78b4247e7fea80eb9c998f316a30e066868c80ef9e64e3c79f91599c593502bcf99d6fc4eaa62a2926e0239da208b4ad9f8ab42760bdf7f6e0aa25fa1db261b475682acd11f216043a614353d1353bbe1f6f5ff448a8b0c87394f97f86118af9e93c5190aca05946c0f1fdb93c85bf0d0253397d397050e74f410e675f7691ca7dc7a304c751399b74ecb3d37010befefc06c25bc264cd5f9fbd93a0ec2c67e98478343b421c7e8d8e18d73ac992f0c70a8f0caf4c8f56e3df5b0a9fb7f5af640a7c1285897e2d17b48a79672b6b145e38f02d3846c90a21f833d418847caa55c50c5e8ef5adb8b735d1da5d23cecc1a495a393d610582426741b7a6c92f9bdfc81a0b7eb43e5d14f9504359fac3e1567a81bd425f89598c6462089204a3af3fa7a6e1dd12c8ad3a85a11a30f956fadf68052be87f8ce0df00d9e0a51b76473fe01c48910d0d82f8b8d077afc65c4e7a34d59fdbd2f0ca0877f7da7c30210a6a93902762c364c902beb166f8d5783b6367ca6e75a82fc3171a20a8b9e0d980cd0a1bfa2d71a5b751740dde6d4cd314c3fb3bdbe943355c0cfd542f3dce3a4fd79ce0673863b1f47341032892f590b90dfde194b730044e5d6385b9e918064ffe9c2f0761109281652e1ccbff3b93974d7802d6dce2ca303217ebdfd748c94a84a0864200a22a2c870ea7c27e1da0b8f22d9cb831f55c4fd78e1dfa2aee52f28586c5bc5b8f754b356004bbcb859526997549d3610887840e3f19bcd6a167ce2f58ba543554ee690c1df764420d53c21ae8076acf7c89954b102f53e533cebd73288a055da5aad54ee82ae03a494557092a78540549944047384a6789a3922bc62e58531ec652db66a1062844ac118890f7147fc6c6a62c6993174ebf2ed8353500d68f591cd359e9f83ebd4bc294862057bf435beb689b97fb9908fb20ad888a2b2609eddb5939976e40a701730af86e47fcd4afe0137a68073b82aea4808aa2494e714058894b0e4f613ff66fd8145251d5ad40d2617ad1a63d842a76cd5e14141b069e2d1c66a41ecbbf50e806c7478b63e205646f", 0x1000}], 0x1, &(0x7f00000001c0)=[{0x110, 0x88, 0x7f, "4e73e9ddef6558c4bcdf19fd14927509ebe6582b916ba372c135fa311587ce5ddf369e3998b980e742b6c5062085f39bff5f10613ff210e9bfb7a988264795607c3440cb1dea8c77b300e807ce62c8666227ed3c8fa0d0a96ae5251f2435f70943a7a839977ba3624d84e9a547ec9bb2a820df40c9aa982de75b502f37d8f2928f74e0b10aad47471528b89d3a2cbe0fe5fcb359c3d9e3d9c10ad4673ca05150696d6054677349ce586e28bc5fcb02dcdda661b18e48bcd8237e748cff6f5e9814aa15381a6d345827dfe3f16db8c41a701ba1652ef71a20cff0a51e6d4c031ee689b2eede84abd0fe8b905a50ef054ad3892863f84e098d8a37"}, {0xf8, 0x108, 0x9, "cbcf6d333e3f6492861efe1908ff9cd14c62a94e70cb0cddb62d1cf3869b6d4b87485c6adf0658827234ec63b1271068b6247890c8b18d3b668d638695c52be71e0901702e8977aad625df798bbccb0bcee817157ac9a6856ecd8bbd57dcae5d4d404a6c553f917e9a68f896ff90c8b5e853535245c91bb4415f9b22efa1112cfd382deca680aa753936a2a76e1c24c0f1e05e927b15d39be028408a63baba4a9c84a4132d1e1813fedf91a69ae4a9b4999ecffded6183345715b2eac82fb90d03b8b78c68e9ab0f6ba17f35253f4013a950682d62315c14e4c7fc11e1edc90599a3"}, {0x98, 0x186, 0xd6, "20ad88e780cb7e8615bc8059dce1a40d2097a4a04f7c9783a62560fda27c5831c1ea07511bd8bec906dbd5903f71924bab20ada29fbe49df5e2e8bda5cc5e7163ef1c4cc87e1ac656d968e3b8a90cd8db48781e4c979ce78d4c6c97068eb044ff72bc051af1cb212b41538fddac7fea6a9fb3341dcd159e3a49a004294a93d35da"}, {0xa8, 0x104, 0x7, "22375576352f014da1d43b94fb8f22d4c75237214fb2736bef4816ac5e2a329c81cc0323a35cf0dddc6dd5467bfddb6a43f0a7ed8ba7f7da3c544e7d1244383833d69aea428ce34b1542314a714a287c44b06592e80ef9d6ae51e474c43ada46439311c49a1ff21e5798af428be9fa4f11860cf7dea123c97387c504e789bd4d9e2f01105be7d58821d2b5d83aa74374888336"}, {0x20, 0x10c, 0x7ff, "10a594be95b6276e6adb583b"}, {0xc0, 0x110, 0x8, "af8d33b0da18c8c26faeeffecc7a8ff9424f99051c766f9d856c3dbfbd8693855e1af6f0add58b7254b1acdcfcb864b51f44e71ac699f48fef804498d3145205da63d0f20ca482b1a8dd3799d2b6f4c8301689bd224a24c4c2860cabf68085e97c869de525c6329cec2136f5b0374ee8fc4d36d07d6c6076a0230801577bfa57bfefaf2bd9f5f1e79fed016ca8f50148839ce8f53724a9a98d0e90dfa130cad52bb2f774379f6787fa6625"}, {0x18, 0x114, 0x401, "9bf7651e"}, {0xe8, 0x0, 0x85, "7cea13c51626ca238f9ceac6b1293da76d86b4e41cfb879cde44cae5ba108074571ebf165c6efe5927724b6573950976676cc9611e0978b125c9e4d4f73a17ba44859edba0cd878270a67c997992cd54c65aa677c5beecdc7d227e7fc470478d04f73b1b0c81fa40176274296c3b8d954d250709d757d13cfa5ae10e5106d12218b4cc4eb887206e6453c398250ff1a0ae4440fb873c6625ac13baaf46547b82eed1057027f3a33a310a16b7093b24670a8fab6b65f6fcbe20a039ec4c446290cf1c7c29b2d81e395555c2566698aa5f1ad2c3"}], 0x528}, 0x4000000) [ 297.638822] IPVS: ftp: loaded support on port[0] = 21 07:34:06 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000900)={r0, 0x10, &(0x7f00000008c0)={&(0x7f00000007c0)=""/248, 0xf8, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000940)=r1, 0x4) getsockopt$inet6_dccp_int(r0, 0x21, 0x5, &(0x7f0000000740), &(0x7f0000000780)=0x4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="021800001000000000000000000000000800120400000000000009000000000015006e39498b80bc0000000000000000e000000100000000000000265bac760700000000000000000000000000000000030006001600000002002000ac14ffbb000000000000000003000500000000000200003db28dbebb00003c82ce7b0000"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x240203, 0x0) connect$bt_rfcomm(r3, &(0x7f0000000700)={0x1f, {0x8, 0x8000, 0x0, 0xfffffffffffffff9, 0x7fff, 0x6d2}, 0x5}, 0xa) sendmsg(r2, &(0x7f0000000100)={&(0x7f0000000040)=@in6={0xa, 0x4e21, 0xfffffffffffffffc, @loopback, 0x1}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000001040)="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", 0x1000}], 0x1, &(0x7f00000001c0)=[{0x110, 0x88, 0x7f, "4e73e9ddef6558c4bcdf19fd14927509ebe6582b916ba372c135fa311587ce5ddf369e3998b980e742b6c5062085f39bff5f10613ff210e9bfb7a988264795607c3440cb1dea8c77b300e807ce62c8666227ed3c8fa0d0a96ae5251f2435f70943a7a839977ba3624d84e9a547ec9bb2a820df40c9aa982de75b502f37d8f2928f74e0b10aad47471528b89d3a2cbe0fe5fcb359c3d9e3d9c10ad4673ca05150696d6054677349ce586e28bc5fcb02dcdda661b18e48bcd8237e748cff6f5e9814aa15381a6d345827dfe3f16db8c41a701ba1652ef71a20cff0a51e6d4c031ee689b2eede84abd0fe8b905a50ef054ad3892863f84e098d8a37"}, {0xf8, 0x108, 0x9, "cbcf6d333e3f6492861efe1908ff9cd14c62a94e70cb0cddb62d1cf3869b6d4b87485c6adf0658827234ec63b1271068b6247890c8b18d3b668d638695c52be71e0901702e8977aad625df798bbccb0bcee817157ac9a6856ecd8bbd57dcae5d4d404a6c553f917e9a68f896ff90c8b5e853535245c91bb4415f9b22efa1112cfd382deca680aa753936a2a76e1c24c0f1e05e927b15d39be028408a63baba4a9c84a4132d1e1813fedf91a69ae4a9b4999ecffded6183345715b2eac82fb90d03b8b78c68e9ab0f6ba17f35253f4013a950682d62315c14e4c7fc11e1edc90599a3"}, {0x98, 0x186, 0xd6, "20ad88e780cb7e8615bc8059dce1a40d2097a4a04f7c9783a62560fda27c5831c1ea07511bd8bec906dbd5903f71924bab20ada29fbe49df5e2e8bda5cc5e7163ef1c4cc87e1ac656d968e3b8a90cd8db48781e4c979ce78d4c6c97068eb044ff72bc051af1cb212b41538fddac7fea6a9fb3341dcd159e3a49a004294a93d35da"}, {0xa8, 0x104, 0x7, "22375576352f014da1d43b94fb8f22d4c75237214fb2736bef4816ac5e2a329c81cc0323a35cf0dddc6dd5467bfddb6a43f0a7ed8ba7f7da3c544e7d1244383833d69aea428ce34b1542314a714a287c44b06592e80ef9d6ae51e474c43ada46439311c49a1ff21e5798af428be9fa4f11860cf7dea123c97387c504e789bd4d9e2f01105be7d58821d2b5d83aa74374888336"}, {0x20, 0x10c, 0x7ff, "10a594be95b6276e6adb583b"}, {0xc0, 0x110, 0x8, "af8d33b0da18c8c26faeeffecc7a8ff9424f99051c766f9d856c3dbfbd8693855e1af6f0add58b7254b1acdcfcb864b51f44e71ac699f48fef804498d3145205da63d0f20ca482b1a8dd3799d2b6f4c8301689bd224a24c4c2860cabf68085e97c869de525c6329cec2136f5b0374ee8fc4d36d07d6c6076a0230801577bfa57bfefaf2bd9f5f1e79fed016ca8f50148839ce8f53724a9a98d0e90dfa130cad52bb2f774379f6787fa6625"}, {0x18, 0x114, 0x401, "9bf7651e"}, {0xe8, 0x0, 0x85, "7cea13c51626ca238f9ceac6b1293da76d86b4e41cfb879cde44cae5ba108074571ebf165c6efe5927724b6573950976676cc9611e0978b125c9e4d4f73a17ba44859edba0cd878270a67c997992cd54c65aa677c5beecdc7d227e7fc470478d04f73b1b0c81fa40176274296c3b8d954d250709d757d13cfa5ae10e5106d12218b4cc4eb887206e6453c398250ff1a0ae4440fb873c6625ac13baaf46547b82eed1057027f3a33a310a16b7093b24670a8fab6b65f6fcbe20a039ec4c446290cf1c7c29b2d81e395555c2566698aa5f1ad2c3"}], 0x528}, 0x4000000) 07:34:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000003c0)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14, 0x800) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)=@getqdisc={0x28, 0x26, 0x400, 0x70bd2d, 0x25dfdbfd, {0x0, r2, {0xffed, 0xffff}, {0x5, 0x4}, {0xfffb, 0xf}}, [{0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0xc000}, 0x8000) 07:34:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000003c0)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14, 0x800) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)=@getqdisc={0x28, 0x26, 0x400, 0x70bd2d, 0x25dfdbfd, {0x0, r2, {0xffed, 0xffff}, {0x5, 0x4}, {0xfffb, 0xf}}, [{0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0xc000}, 0x8000) [ 299.583519] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.208039] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 301.072048] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 301.078406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.086471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.151709] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.158276] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.166707] device bridge_slave_0 entered promiscuous mode [ 301.386044] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.392744] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.401147] device bridge_slave_1 entered promiscuous mode [ 301.529923] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 301.743570] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 301.815159] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.172503] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 302.315662] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 302.486683] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 302.493968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.690591] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 302.697909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 303.058853] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 303.067722] team0: Port device team_slave_0 added [ 303.214226] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 303.223250] team0: Port device team_slave_1 added [ 303.402760] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 303.409820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 303.418966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.550285] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 303.557489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 303.566765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.741383] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 303.749186] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.758273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.964118] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 303.972035] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.981160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 305.711188] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.937627] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.944277] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.951469] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.958086] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.967167] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 305.973851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 306.354389] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 07:34:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) r2 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) write(r1, &(0x7f0000000040)="db", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) close(r0) [ 306.897870] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 306.904613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.912694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.663586] 8021q: adding VLAN 0 to HW filter on device team0 07:34:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000003c0)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14, 0x800) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)=@getqdisc={0x28, 0x26, 0x400, 0x70bd2d, 0x25dfdbfd, {0x0, r2, {0xffed, 0xffff}, {0x5, 0x4}, {0xfffb, 0xf}}, [{0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0xc000}, 0x8000) 07:34:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/l2cap\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@loopback, @empty, 0x0}, &(0x7f00000002c0)=0xc) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000300)={r1, 0x1, 0x6, @local}, 0x10) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000240)={0x0, 0x20}) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000040)={0xc6, &(0x7f00000000c0)=""/198}) r2 = socket$kcm(0xa, 0x200000000003, 0x3a) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f00000001c0)=@nl=@unspec, 0x45, &(0x7f0000000240), 0x36a, &(0x7f0000000680)}, 0x0) 07:34:19 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x10001, 0x20000) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x3, 0x0, &(0x7f0000000040), &(0x7f0000000080)=""/239, &(0x7f0000000180)=""/16, 0x2000}) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000000240)={0x0, 0xff, 0x6, &(0x7f0000000200)=0x7f}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x82420000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x50, r1, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6f}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x4000) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000400)=""/62) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000004c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0xa, &(0x7f0000000480)=[{}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x118) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000600)={0x2, 0x1000, 0xfffffffffffffff8, 0x102}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000640)={{0x2f, @remote, 0x4e24, 0x2, 'wrr\x00', 0x20, 0x7, 0x30}, {@dev={0xac, 0x14, 0x14, 0x21}, 0x4e23, 0x2000, 0x20000000000, 0x1, 0x1}}, 0x44) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000006c0)={0x1, 0x3, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @broadcast, @remote]}) r2 = socket$l2tp(0x18, 0x1, 0x1) getpeername$netlink(r0, &(0x7f0000000700), &(0x7f0000000740)=0xc) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000780), &(0x7f0000000800)=0x60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000840)={0x0, 0x0, @ioapic={0x0, 0x8, 0xf1, 0x2, 0x0, [{0x4, 0x5, 0x6, [], 0x2}, {0x7, 0xfffffffffffffff7, 0x80000001, [], 0x2}, {0x1000, 0xffff, 0xfdc770c, [], 0x100}, {0x0, 0x9, 0x3, [], 0x8}, {0x9, 0xfff, 0x6, [], 0xffffffff}, {0x2, 0x3, 0xfffffffffffffffd, [], 0x7}, {0x7fffffff, 0x2, 0x9, [], 0x3ff}, {0x3, 0x21, 0xfffffffffffffff9, [], 0x7}, {0x3ff, 0x2, 0x3, [], 0x7}, {0x100000000, 0x7, 0x2, [], 0x8}, {0x0, 0x80dc00000000000, 0xfffffffffffffffe, [], 0x1000}, {0x9, 0x1, 0xffffffffffffffff, [], 0x9}, {0x6, 0x3, 0x401, [], 0x9}, {0x1, 0x101, 0x5, [], 0x9}, {0x5, 0x8, 0xffff, [], 0x6}, {0x1, 0x0, 0x921c, [], 0x7}, {0x4, 0x0, 0x9, [], 0x9}, {0x5, 0x80000001, 0x8, [], 0x5}, {0x1, 0x800, 0x20000000000000, [], 0xf1ce}, {0x7, 0x5, 0x6, [], 0x40}, {0x1, 0x8, 0x40, [], 0x7f}, {0x300000000000000, 0x3, 0xfffffffffffff000, [], 0xfffffffffffffffb}, {0x5, 0x6, 0x80000001, [], 0x401}, {0x100000000, 0x8, 0x10000}]}}) prctl$PR_GET_TIMERSLACK(0x1e) openat$uinput(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uinput\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000980)={'lo\x00', {0x2, 0x4e24, @loopback}}) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') r3 = openat$cgroup_ro(r0, &(0x7f0000000a00)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000a40)=r0) getsockname$packet(r0, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000ac0)=0x14) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f0000000b00)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000f00)=0x2, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000f40)={0x4, 0x2, 0x2, 0x1, 'syz0\x00', 0x931e00000}) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000f80)=""/207) openat$ppp(0xffffffffffffff9c, &(0x7f0000001080)='/dev/ppp\x00', 0x2000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f00000010c0)={0x80000000, 0x15001}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001100)={0x0, 0x1ff, 0x5, 0xfffffffffffffff7, 0x3, 0x8}, &(0x7f0000001140)=0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000001180)={r4, 0x3ff, 0x200, 0x6, 0x49fd, 0x100000001}, &(0x7f00000011c0)=0x14) [ 311.853980] IPVS: ftp: loaded support on port[0] = 21 [ 312.415025] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.726886] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 313.050058] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 313.056446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.065185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.375331] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.383055] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.391488] device bridge_slave_0 entered promiscuous mode [ 313.409423] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.477957] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.484631] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.493103] device bridge_slave_1 entered promiscuous mode [ 313.578897] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 313.663618] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 313.933758] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 314.029589] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 314.114562] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 314.121766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 314.216487] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 314.223658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.505475] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 314.513600] team0: Port device team_slave_0 added [ 314.604910] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 314.613607] team0: Port device team_slave_1 added [ 314.701727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.792783] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.880660] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 314.888536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.897797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 314.990286] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 314.998305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.007498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 07:34:23 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x1}}, 0x28) 07:34:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) r2 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) write(r1, &(0x7f0000000040)="db", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) close(r0) 07:34:23 executing program 2: r0 = accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) getsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket(0x10, 0x100000003, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000140)=0x5, 0x4) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0x117, 0x5}, {0x5, 0x9e48}]}, 0x14, 0x1) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x1e5, 0x800000001a, 0x201}, 0xfed4}}, 0x0) 07:34:23 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x80, @tick=0x2, 0x55, {0x8, 0x1}, 0x2, 0x2, 0x5}) clock_nanosleep(0x3, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x7) getsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000100)=""/191, &(0x7f00000001c0)=0xbf) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000200)={{0x2, 0x4e24, @multicast1}, {0x307, @local}, 0x28, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000280)={0x0, 0xca, "2193315750ba99875b5565330b7bba2df4188d40ffa1b883bbb102cb4fe353bbb899dbe0fe8fe4c22992c8667ecb02691bfd97a33b5a9e36bb1b438cc6ca5311b1747bde62c7c5ec2f40f7df0ec9373c0cc3bd55c35e0490ec29897003560f173d04f3e025bb387ba5167d9f49323b8f44bea09134f50fb293d6f80ac93b75075ef2533645dfd361ca4134afad8ce6e19b29ba4a759dec409e540a2ade890df977ed86ec65d9c5c8e84846365a5bfbfef8cf80986006e760590b1c30ed7275c73aee333de26ed9ef591b"}, &(0x7f0000000380)=0xd2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000003c0)={r1, 0x1000, "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"}, &(0x7f0000001400)=0x1008) write$input_event(r0, &(0x7f0000001440)={{0x0, 0x7530}, 0x17, 0x0, 0x7}, 0x18) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001480)='/dev/vhost-net\x00', 0x2, 0x0) pause() clock_getres(0x4, &(0x7f00000014c0)) openat$urandom(0xffffffffffffff9c, &(0x7f0000001500)='/dev/urandom\x00', 0x40200, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000001540)={r1, 0x0, 0xd1, "016c5210239c158ff943fd997db2d3fb751b2da7d28195116655fc5d59a1a4296aa22cb5cafd9f9f6b47c62335de5427de165ac24d33b14a88cbc2cc61b2468675abb0ba7eb85ea35109a6032d4a5b182edb6eab7e8e7e3db787fdf72ede678b9f685589897f048c8b149070b213d47c31fa89f5573966b5b0a33ed4de4ff780f0ed5617de09d4daa9ef2a6b6af96021159086b2fe2e1708809ab4d95ca40dee17c054279c828fc74b37a7e444c760e104ad5aeb5f48dc6ee595bcb9363b2cedd455e0a56708573a6d3ae10588dc414e2a"}, 0xd9) execveat(r0, &(0x7f0000001640)='./file0\x00', &(0x7f0000001880)=[&(0x7f0000001680)='/dev/urandom\x00', &(0x7f00000016c0)='bdev\x96!\x00', &(0x7f0000001700)='systemcpuset/\x00', &(0x7f0000001740)='@+\x00', &(0x7f0000001780)='team0\x00', &(0x7f00000017c0)='/dev/vhost-net\x00', &(0x7f0000001800)='/dev/vhost-net\x00', &(0x7f0000001840)='/dev/vhost-net\x00'], &(0x7f0000001a00)=[&(0x7f00000018c0)='/dev/vhost-net\x00', &(0x7f0000001900)='/dev/urandom\x00', &(0x7f0000001940)='/dev/urandom\x00', &(0x7f0000001980)='vmnet0*eth1\x00', &(0x7f00000019c0)='\x00'], 0x800) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001a40)={0xffffffffffffffff}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000001a80)={0x5, 0x100, 0x0, {0x1ff, 0x7498, 0x80000000, 0x1e}}) ioctl$VT_ACTIVATE(r0, 0x5606, 0x8) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x2) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000001ac0)={0x3, 0x3}) getgroups(0x6, &(0x7f0000001b00)=[0x0, 0xee00, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01]) lstat(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r4, r5) init_module(&(0x7f0000001c00)='@+\x00', 0x3, &(0x7f0000001c40)='vmnet0*eth1\x00') pwritev(r0, &(0x7f0000002e00)=[{&(0x7f0000001c80)="b201cefb655e453be52cdfc14dfede4d31b6080153aeab83f02a95c9429a0e57d0c3502f24d27793f1d5a7d833256a8849d9c2f8f4683ef38bdd3343728296dbdf92191f62325214ed672a661b9ad0fdd8466a8b7b2db4be9756ffc52fa0009a27a280d5c05de415425ccf5a0bc8fd40766cd95f00ef", 0x76}, {&(0x7f0000001d00)="c1a35ff25b9ea63c171f5c5befe2cf26be4d12b4f98ad0995223b394a165737b08d80df6615f84cbc66d26dd82f610ebd7e9ff2759cc5ef6700a6980461c1bbd95fac8ef57b783a05e90fc389293cc8480756f8c14dfb8ce34ba78e45c00df73c47a2c56805a1a1bf0bbe6882d9fa69959d1c7349c4eaffcca1a93bdecc99dd4379a38a90eeb9a07655d88ba00d0a59da88ce9cebf18801c1a092635d29926416e0920107886db2d37953aa22df77df96341ee832fd455895798879f0bd90df168a80d63f972104c6ee82acbd2c539f6a51044697777e1cc34fee53953aa20ded4836f93275b468879f961957baa14b14462db78fbbce52d8ab45bde246a0ca8fc6e4e01ae0531353ada582d9743f9d58313f5b16007917194670b5f56ea21659909e6765fc1ad9e0f3f582355a03ec06d3c04f264e22f820b7563b5f667f93da0b9475a3b1a6e3bb7d18de8b5caa8e0c96078503bd1826f4c70f71345ecf06850aefa4eabf3b32323250ad3b2d4da6d24a3adb06ba0a1f8c49085559a2148b230f68b2c3d0a363960bed59b4839ac84c8aac1f6a3b9f3f19de93f7848b072cb15b4afdc30756e30c024bb37eadaf3a70da475e9a3e07768fbb7424094edf4aab3a9c67cdd0303ed8d4d391995fbcce1ca30b24ba3157824f8ba0365b4b63789b386fb0708ee2ae29b3064447f8f904dbd95d16e72748dfd907a4d0f40fe9b3e460ea57587538da97eb9d92d56b75be24fd4a1746b374f0bf832cfc06c8bcfd609c78678483be7238bb3ca3eb26ad7898fff2581465c9af4099bba86d7133794bf336ba5f2fe09d102e136c1990ca9550cfbc510587b91da1417d17db0b17269832853d4eee10d998fa8cce7f61413afb56362f4d97c8d0546d6baab382550e246319a0f10ef6c6765ea6e074caa0d209c2f1de4f99c01a744ca3e1bb864f7417e909918ae265952829921d20c1534f3418541c4bce843a3eb38081838c94db7223afaf543bdfc6823e14070e03a874e7c7bde63cb8d00ce07210b25e233cf047c03dac0363e1cde82807404355a53df159d55bb20880a44ebc16636dda5d1ff57dda549f44da2c593cb1c7a06bef7fe7f3491d449dddde4410659e40764a9c48a5c389be67c84bdf322fea186a58175e74d30feef29081c2270ed1ee8d249ac0cfe934cdc8de413ed6a303630ebc57cf79aac6762d82c94865dc05a2ba5b4a6c35bfc731689b1cbb56c4568c1a987f67d79dab3db8052a1009b0822d11879acb99cd9c1b5871b9c449ff90f4b77e5bd1f4a23fef13f7178dcc9a0656e45e7aed9e38958ff67d7b878d2b3f3e56044c0a2f6e1d4ea3096a5c27aad67bffd7d85a13bd4edb76f0b67c8f50cbaec1336725bcfea6596e4b6c0f9a937da9228edb74407a71b6e01c7618cdcbc545e8eb798ae3df97d792930b9c7c2f9bdb4a8256894c57985318eb9cb69a7f95111d04ddea3ccc7492a6cb69e7cd50bb068fa68aba846b16fd84dca6b327a1feedfd34574f43ca7dcb15fa17c77f787b357be2e35fce35539ec1a0ca44c86b56cad79200642dd6c05c16a8b748e3a7a7134cc290b8b9c1033bbef81ab4d5f8b16128787047b65cf68ab6594a9fe842db1f4907f91bd03f122efc3a4de55cadaba8da9a108acde1d201e507b2437ff25d123830ba5f18bef16fdfb11745a138a3971179bf4a99ef4e1d49042eccf494f63a558cac8e9f6cbcfb5f7c9264e8e61a37bd2ad33e80430ad694475523d83a045e03cf57da3f5dffb55024c1bab68b084859f4889e761eca0b86fa80b2bcaf875b856d036294756a7a4d37bb353e99406d3e99b67eed589366e7531a40371bf321a5f886f189dc10b0626d4da80bc45ebebef48e52786aa7cfcd81bd28c3d9f0122afd7c177cffcde1acd3e23fdecfbbd0dab9d44d2519e75c1f75ff765b3bd92127e7877e4e7276153642f1e3faab5802f2ccba9401c71591098d4c3b2a643927abc4b1260b301b6e42f2388ccfd25b456750567dfee01e14cf8dfc64f43e8c38cd655ae07402afaae0263698f683555bce90003409df251ef2a8f98d21a6eb6df26be5f4fa5120a6b865bf75915b1100c2d4e4741c4a9a6500899cac256b033bbf57f66cfc2c6e63484e1b9f13792ecbcc6fa14c7c7f3d13bc77b29e54bcd1ec96d4d226d71baeb08902720dddebeded5fd17722d0a1c40d73b783e2d00505303506e3da3c2c241a57adcfa9a0f2cac4551d1e33f030358f0bce7ce84b797d814d9a78dedcea2187dc33aa7af4992fe90d94885ff704d76084b8705e5f7aab0653313320a4cd6d0037bc2c89f5f04ce635f5d1b43ac3151cd0a02acf44b5b1e7b98d873f0f18b49a7db03063ed2952365bf31404e088fb21685ac9b8054b07d7285aa024a3427eefb589c2c4d04b0963cacdc978c7445ec643977f2a309da6a22e6f48ba050d0ae4171d5ddf75d30813e672a39c41f0dbd70002f5a7b87c6a5a18cbf0c4b33e69969f4e7ef959c103ddc5dfd2c44ede3e436b0a919b91708b66fc86beb9fb7def0cc4c3bd53c70853f366561f7c161538f7c4a7df7692d4163369fc50069f8dad237a161c7cc8ea4cc26b1845741d36f2c861acc1a7d3a550ce93ace75d91efe585a3cd89236343b1c775d628fefd96f5b8825cf6571a8be4a55601071cd5518f14984fedaef7afd7d99019a0108948244453520c6395e911f2eebce76b905b73777a2e582693a36470ec47dfff99b6d8822c2ae9044ded4b7d33d81a80f4be7aa8054a9a9877b11bd2810ca7d53e8a9e9e55a5002df0a97c215b423c17fb3d599509458b79c598a0a96ed9035a811aae146153488833befaa3d89798becc6d6f2ed9389fc57a13b1c1ba7f39efa4d14339249ba36327e5f9d13320c056c6fe891e79a193881ee6dc59f70cbac889209cd1a5ce40defab276566f4c4b19dd36cbf15d841d60c1b3d4e9185e707c4139f2adad16b241d7cc160c1a617541908b9a4b067d4be51102711d3e44f953cccef3920d666bede04530589c57fcf01a9c577ebaf46ac44308693476cd33d7bea96ef2cc2c22bdb40ce01ce083f3ec3cbd628be222fbad6660ad770ffcf0d79bc5da8f45e70693900124a20b5516bce9cb4eb4b5c695ed9d6dc64911bc380195cc1eff6075a8fa0312c77f13c42d5ca2ab9ad64a822ef62e4d9fa2173d0676db005a2a352404c02f87706a36e608127345a51bd4a1c725a195f546a6ecac8947c78ec78992e0950071faea1c6a93dd2223c108b2e75083be3149b4af0ca9979b25b4dcb5e8cbd425c598fac94fc6bfc59404a3ef039dc6a1f2c65cd902d88d1aa91ddbf4532bd5ed2c1dfdb5092333aabac091ec2c000c02eba9ebdbfd25c41fcecef545a808dd55ac797d93fcfef4c1bbdbc865baba22e6443896aebbd4031543942c269a7afda8694bc330d6c3c3655bccd908e898eba7f0df4b3525f811133f75c438b3cadf52b73f4123e74a82c7815b8e4cdf1a79d751d8aa7824540443df73c101bc2db06972132c4a18c91d6314e0a74f4e24a099eafc5798c3e4b694d6efee2846e5c4ef40307e5f0e9896c24e87c4488d4a986384085ca216e5a1c94bc7c136cda61502fd03292eb17da137b27f8402242b68462c547be6c44fc267c0b226bdc315412d2a52a506eb14a4d4e4babe123162916cc67ef7c3dc9a47ca63b87607379bd185aca69ef461c1a4ea79d7e7048418a5e99efdd86ceef8d804fde3e52d9f8f37e1fcbced1cac53fcc2a8ed4896e92027c42206607a4eb588256e8d8186b699a4d56c9aa7e2e9c5a149d134e1a033fb4cb17d525421b14314fd580979ffcb2a70b7cdfcf9acaa67989cad8a8c4184a8ebe1c3c46d861d4b1741cb2358e4a8bd0abf07aa74f275246ea0ab5e3ec56c7060b8c2b699e97df087b6c207bcc3620bd8ad7a07dceb8ca021640752d21123e44c359cb7307b4fe6346c9ccdcdbb5f20ea99983603b1c8c3cf6d18008d87ccab3382d93624e556c3036d56b1d009ab1e3e8b1d9b78401410e26df2a70ca8ecb9339ecccc79d20d51efb52f1effe216f18218dd20a5eddbef1d8d7f8f9d17de5d4d677af34d8b90fb096c79315179f5192917d4791a32f0cc2afbc60696dc7e133d693bb16be9b633ef127775933162bd45fd5d2ccfb0310e7b2c2a027c95147d4ba79bb963babb76d05a57ad3944cc09e878df6b076d44e4fdcfcdf9f595ffc73d5c51b9d8f6d27e87676ba2c0245a61fe985b31585a85121cc32d8389139edba34ef7ae5920c68839b244c774c9406a18d9f495f760bd4165e373ab10a56c5db3c98cc53cf2e39dc360d9cb9b95ec03370364dddb27b5d2adb5b82b1aacd5c8f84c7232be3805dd179ee0d91239a58d14b5a5f5803dae6426185e0df12e2e5ba8297765343c34caa5b95de0df539eb1a873cf4b1b887aa4143e3cf3678d3caf65161139d2bcc37db8694530b65acde3603a6aa4120ef93232bbec0d4375a56d6f457c506fde82b333ebbdfcb459e1cf4067bbe0b8470e6b18d3cd3587c493f41a1c6c54e09c5a88c8eed49009a420e5f2e84e3aadd57c60615a224eb1bd6d71f38776a7c7f6561cf9ebb3b317852527b93a193ec6754acf312054a449b9548226209ecbbba7000d377b40af1a3fad43b10fe99f8132f667c21ae72667b8c49d2b962c58c7a8a3c23ecdecfd9adbdfdd0571c67671e76a8c2a70eb661d103ec7e50ac7c253f862cd2478d9110fc359d0780fe6e725235c748db2fd1fae7eba1645e77c3fef0e3e361af8200ac15339f6f922215450b0ec562ead1c3001f347eae7352b0fb66b6eaf00b10c0abeb6ae1748fd4c24ebab8092eac069c2c88305f17649608f8968c20caf897dbc06fe93e3e87ce0f4a073ef65213682ba959113255e1d2435b2c598fe1037f2cd179ec6161cf74d1242bc8b6806486e71b7d8016e4d7ddb9bc64ed075dcda8b83c8b6d68699c80080eac8c27118cfe24a8f95a86280f4eb75288cb929d1b895e7d5ac66aa7f834d6e7beca58b39517dcd343ebcf8fb5cb95d4a4ca9c6b229c8207b33c2ad05fb0123b61c8d91920cb7d2939aa30d39572b9f6d4455e1e38613bb8a67723d60403c202cd90a7f9041fc6224aeaf0d1f6fae3007fbbb9626c28a61d8eee8c2e03a8d63909c4f94199e9330b03da0edc085e75e57344eafb70878a7c5ee067eee4c12f6277c3e1c64b8dc16a7847fa653bb2ffa5cf1889821cba97c0c7e001ab71c4ef0cd27dcf8150d876eea254a3c1d6fe21520d54e952e7f27520e3442bb992d583fbe3d69bd2c4d3b5a4a544e2b2c2e312fdf163a33c15b7914cc75cb61a8b811fd9acf710331b8e7df096e1445cc0628605f6d7bf66cc6bc96a47154f8ca4cd5a3bc36e7c20daeee1dac699080c6ebe83e0ac6657e6a1df187615514afe139976722b6ad1b10e46879ddd8b5b6247c92d92a1c39778d45bfcf67b8b26c375295e214a8039702382a6d64eef9a86dff0be7d72ce631eae0e11691d1e2500cf90f3f72fe638da11df8f22a9d7c04691c93450c446e8e61f69c3e1c801aa66f86fc5945b1b07920926e95c804b5fb89b61e76ee9a4952853dd9ebea0164f7a64a92552db966065b2edb47fab6944602234c2dff0b5df7f0350858c2141c436e3eb442c61d2b6d424aaf2955461f29f0c43d1eab2cdc6a7e3857ea00e87b972868532ccb5fa915042b2e41a7c27731bb19479b666ccc208caf74eecd9d51fcc2acfac8e43ed29d3cff815237c796b315ee7298695524f809f06c05bc727fad8803fe2afa863e7bb", 0x1000}, {&(0x7f0000002d00)="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", 0xfa}], 0x3, 0x0) fsetxattr$security_evm(r3, &(0x7f0000002e40)='security.evm\x00', &(0x7f0000002e80)=@v2={0x0, 0x2, 0x11, 0x3, 0x1000, "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"}, 0x100a, 0x3) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000003ec0)={{0x9, 0xd8}, 0xc}, 0x10) connect$vsock_stream(r0, &(0x7f0000003f00)={0x28, 0x0, 0x0, @reserved}, 0x10) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000003f40)=""/122) 07:34:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000003c0)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14, 0x800) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)=@getqdisc={0x28, 0x26, 0x400, 0x70bd2d, 0x25dfdbfd, {0x0, r2, {0xffed, 0xffff}, {0x5, 0x4}, {0xfffb, 0xf}}, [{0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0xc000}, 0x8000) 07:34:23 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f00000044c0)=""/92) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x20200, 0x7ff, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(r1, &(0x7f00000043c0)=@ethernet={0x0, @random}, &(0x7f0000004440)=0x80) pipe(&(0x7f0000004480)={0xffffffffffffffff}) ioctl$TIOCSTI(r3, 0x5412, 0x7) sendmsg$nl_generic(r1, &(0x7f0000001400)={0x0, 0x4c00007e, &(0x7f00000013c0)={&(0x7f0000000100)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000180)={0x3, 0x800, 0x5, 0xf33}) getpeername$inet(r4, &(0x7f0000000080), &(0x7f00000000c0)=0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001a40)={'dummy0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005bc0)={{{@in6}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000005cc0)=0xe8) sendmmsg(r4, &(0x7f0000006d80)=[{{&(0x7f0000006580)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @loopback}, 0x3, 0x0, 0x1, 0x4}}, 0x80, &(0x7f0000006940)=[{&(0x7f00000068c0)="e43158cc3638a6b9858fa2600b39fc9b6aa35009e6c7c6804628874919e9eab06a2f6271228de5cedc91490e9730253bf403d2edb3dcc5d4b63e51ef045ceb635eb0", 0x42}], 0x1, 0x0, 0x0, 0x24040095}, 0x1}], 0x1, 0x40000) dup(r2) semget(0x0, 0x7, 0x3) 07:34:24 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f0000000500)='./file0/file0\x00', 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x31, 0x6, 0x0, {0x1, 0x0, 0x8, 0x0, 'group_id'}}, 0x31) creat(&(0x7f0000000100)='./file0/file0\x00', 0x0) read$FUSE(r0, 0x0, 0x11a) [ 315.994126] hrtimer: interrupt took 61862 ns [ 316.036916] raw_sendmsg: syz-executor2 forgot to set AF_INET. Fix it! 07:34:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in={{0x2, 0x4e20, @loopback}}, 0x0, 0x400, 0x4000, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) inotify_init1(0x0) socket$inet_sctp(0x2, 0x200000002, 0x84) accept4$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000003c0)=0x1c, 0x800) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240), 0xc, &(0x7f0000000480)={&(0x7f0000000600)=ANY=[@ANYBLOB="0d00000093fe7c5daed624bc1d67c8c9233b2858b6c94384fa4f9a379fdf5368504e7f49ba3f94669f7669eb241febd355123feedd337eb7509397aad758891a607dd771167dacb7b1fd4011812cb2fbc97665430bf2ba1b277d67e2310f1a80f4b53151c145d499b14a5fc105545b22ec3c13baed917157be27dca191f77e4b204f247e10662ae65700000000000000000000"], 0x1}}, 0x0) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f0000000540), &(0x7f0000000580), 0x0, &(0x7f0000ffa000/0x4000)=nil, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, &(0x7f0000000140)={0x1b9, 0x0, 0x0, 0x900000000000000}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4000010, 0x0, 0x0) 07:34:24 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x400000000000002, 0x0) [ 316.558193] IPVS: ftp: loaded support on port[0] = 21 07:34:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000003c0)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) pipe2(&(0x7f0000000000), 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000080), &(0x7f00000000c0)=0x14, 0x800) [ 316.718176] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.723398] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 316.724802] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.749397] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.755999] bridge0: port 1(bridge_slave_0) entered forwarding state 07:34:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) r2 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) write(r1, &(0x7f0000000040)="db", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) close(r0) [ 316.765770] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 316.772346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 318.757697] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.764370] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.772678] device bridge_slave_0 entered promiscuous mode [ 318.862445] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.869001] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.876935] device bridge_slave_1 entered promiscuous mode [ 318.967977] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 319.058770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 319.339116] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 319.433745] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 319.522560] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 319.529675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.618985] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 319.626233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.891062] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 319.899068] team0: Port device team_slave_0 added [ 319.987354] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 319.995315] team0: Port device team_slave_1 added [ 320.089071] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.190053] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.279446] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 320.287739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.297146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.388089] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 320.395853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.405219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.111981] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.392950] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.399558] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.406951] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.413608] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.422851] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 321.429377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.446568] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 321.804215] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 321.810582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.818777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.153788] 8021q: adding VLAN 0 to HW filter on device team0 07:34:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[{0x10, 0x1, 0x2}], 0x10}}], 0x1, 0x0) 07:34:32 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() dup2(r0, r1) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2a) ptrace$cont(0x18, r2, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x5, 0x0, 0x0, 0x4, 0x36}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 07:34:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) socketpair(0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/\x00~WMzU\xed\xbb\xc8\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xb1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\x19sT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6d\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\xf7\xff\xff\xff\xff\xff\xff\xff\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xecv:\x1ba=\xd7G\xd5)\xeap\xef\x02\x98\xff\xf5f\x160\xb9\x9ay\xec\x82i\xaf\x9b\xe1x\xae\xca\x17\xfe\xfb\x14\xfd=\x00\x97Z\x99\x9dy\xba\x89M\xba\xe4\xc1\xa6\x06\x00\x00\x00\x00\x00\x00\x00x\"m\a\xe6:?E\x96~\x0e\xe8Y\xbbn\x0f0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) write(r1, &(0x7f0000000040)="db", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:34:35 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) 07:34:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000003c0)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:34:36 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) write(r1, &(0x7f0000000040)="db", 0x1) 07:34:36 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) r1 = epoll_create(0x10001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 07:34:36 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) 07:34:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000006) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4000000, 0x0, 0x54}, 0x98) 07:34:37 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) umount2(0x0, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x0, 0x0) rename(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) 07:34:37 executing program 3: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000001c0)={'security\x00', 0x5f, "d7ccc6708a18c9f7c621c333622ef807bae38ffd330401761a7ffef7f78c84b6a7c8bba21002ea6a3a40731adb57275d90cc7bbe1338df025060f85722d284ce6a15f1754877bf5050cf4f84991a0201f1f22f0cf3c8d35cdbbff02c38c41a"}, 0x0) 07:34:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000300)={0x2, 0x4004e23, @local}, 0x10) 07:34:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000003c0)) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:34:37 executing program 2: socket$inet(0x10, 0x0, 0x0) close(0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) close(r0) getresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001940)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:34:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x100, &(0x7f0000000280)={@local, @empty, [{}], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "10a40b41bcf58970"}}}}, 0x0) 07:34:37 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x800000040, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f0000000200)) semget$private(0x0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 07:34:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) r2 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) write(r1, &(0x7f0000000040)="db", 0x1) 07:34:37 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000480)) 07:34:37 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a88000/0x2000)=nil, 0x2000, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:34:37 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) umount2(0x0, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x1, 0x0) utime(0x0, 0x0) rename(0x0, 0x0) symlink(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') 07:34:37 executing program 5: semctl$IPC_STAT(0x0, 0x0, 0x14, &(0x7f0000000240)=""/141) 07:34:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, 0x0, 0x0, 0x2, 0x0) 07:34:37 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="240000002a0007011dfffd940101830020200a00090f000006000000200000000d00ff7e", 0x24}], 0x1}, 0x0) 07:34:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:34:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) memfd_create(0x0, 0x0) ftruncate(0xffffffffffffffff, 0xa00002) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') 07:34:38 executing program 3: msgget(0xffffffffffffffff, 0x0) msgrcv(0x0, 0x0, 0x0, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) sched_setscheduler(0x0, 0x1, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 07:34:38 executing program 2: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) 07:34:38 executing program 5: mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000080)=""/188) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, 0x0) mq_notify(r1, &(0x7f0000000200)) dup2(r0, r1) 07:34:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) r2 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) write(r1, &(0x7f0000000040)="db", 0x1) 07:34:38 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.events\x00', 0x275a, 0x0) 07:34:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r1, 0x0, 0x11a) 07:34:39 executing program 5: socketpair(0xf, 0x1, 0x8, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e21}}}, 0x84) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5iM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc4\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,\xeb\xd3\xb6\xab\xf6-\x99j\xdd\xb0z\xa3\xcd\xe4pe+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x00\x00\x00\x00K\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0x1000002cd) mmap(&(0x7f0000165000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg(r2, 0x0, 0x0) 07:34:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xfe1c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\a\x00\x00\xa4\xd1\x19i\x8f\x1c\x12u\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xcb\x85\xb4\xb7\xa15\x05\x88t<\x8d\x9b\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x8b\v\xd6\xdc\xaf!\xbc!\x13\x17\xff\xef3\x86|\xcc[\x8f\x149\xb5m4\x16b\xbc\x88\x80\x97\x98C\xb35R6\xbe\x93Bd\x85\xf9\x9f\x87\x99\x8fH\xad\x7f\xfa)\xbd\xa0\x80\xd7\x01\xb7\r%$\a!\x8f\xada.\aE\x83Ag\x11\xec\x10S\xba@\xf2h\t\xa9Qq\xa9') fsetxattr(r2, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, 0x0) 07:34:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:34:39 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x403c5404, &(0x7f0000000000)) 07:34:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) r2 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:34:40 executing program 3: socket$inet(0x10, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) close(0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) close(r0) getresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001940)) openat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x89, @remote, 0x4e20, 0x1, 'wrr\x00', 0x4, 0xd6d, 0x3f}, 0x2c) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) 07:34:40 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) open(&(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x4) 07:34:40 executing program 5: socket(0x2, 0x4002, 0x0) 07:34:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000483f00e200003f000000000000"], 0x1) 07:34:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) r2 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200), 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:34:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000006) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4000000, 0x0, 0x54}, 0x98) 07:34:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) write(r1, &(0x7f0000000040)="db", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) close(r0) 07:34:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 07:34:42 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x4000000000000002}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) 07:34:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:34:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = epoll_create1(0x0) recvmmsg(r1, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:34:42 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021000000a000000000000ec000008000800120000040000000000004d00000000000000000000008ca9ac39000000ffff006b36ebc6556cf7a5dca1ac232efb00000000000000000000000000000000"], 0x50}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x2ae, 0x0) 07:34:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f0000000500)='./file0/file0\x00', 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000040)={0x31, 0x6, 0x0, {0x1, 0x0, 0x8, 0x0, 'group_id'}}, 0x31) read$FUSE(0xffffffffffffffff, 0x0, 0x11a) 07:34:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) r2 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200), 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:34:43 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) umount2(0x0, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x1, 0x0) symlink(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') 07:34:43 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 07:34:43 executing program 3: getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) 07:34:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) r2 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200), 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:34:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 07:34:43 executing program 3: socket$netlink(0x10, 0x3, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) lstat(0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) sched_getscheduler(0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r0, 0x8, 0x0) 07:34:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:34:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) r2 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:34:43 executing program 3: socket(0x11, 0x3, 0x0) 07:34:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0), 0x8) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xffffffffffffff01}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) readv(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000340)=""/255, 0xff}, {&(0x7f0000000440)=""/226, 0xe2}], 0x3) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4000000, 0x0, 0x54}, 0x98) 07:34:43 executing program 5: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000003c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, 0x0) 07:34:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 07:34:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000006) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) [ 336.169123] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 07:34:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:34:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:34:45 executing program 5: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000003c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, 0x0) 07:34:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_1\x00'}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xf000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="e0039e000a000200aaaaaaaaa7aa0000"], 0x1}}, 0x0) 07:34:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0), 0x8) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xffffffffffffff01}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) readv(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000340)=""/255, 0xff}, {&(0x7f0000000440)=""/226, 0xe2}], 0x3) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4000000, 0x0, 0x54}, 0x98) 07:34:45 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:34:45 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x200000000005) ioctl(r0, 0x1001000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000220001040000000000000000000000006fa983a3822a11a6324e144577fa7f4f992c09026b9c7251fe94a8ea0b710a7bd94550d4df1bed5545b4b715b298d54ec8856978ca162e03b6c74c489af495026c1abc2e70440f78a04f4e33fc1bfc61296706a6cf9ea2ba5ed89b5285d3434f52d74b797a745fa915f616b7db"], 0x1}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0xfffffe82, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) 07:34:46 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0x8, 0x4f565559, 0x0, 0x0, 0x0, @stepwise}) 07:34:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:34:46 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) readv(r0, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/250, 0xfa}], 0x1) 07:34:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000240)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 07:34:46 executing program 5: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) fdatasync(r0) 07:34:46 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20008084, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/netfilter\x00') geteuid() ioctl$BLKBSZSET(0xffffffffffffffff, 0x40041271, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) read(r0, &(0x7f00000004c0)=""/221, 0xdd) fcntl$addseals(0xffffffffffffffff, 0x409, 0x1) write(0xffffffffffffffff, 0x0, 0x0) io_setup(0x2, &(0x7f0000000640)) io_getevents(0x0, 0x3, 0x2, &(0x7f0000000680)=[{}, {}], &(0x7f0000000700)={0x0, 0x989680}) r1 = socket$inet_udp(0x2, 0x2, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x20) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) getpid() sched_setaffinity(0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) getresgid(0x0, 0x0, &(0x7f0000000100)) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 07:34:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:34:46 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#em3#/\x00', 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) 07:34:46 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0x0, 0x4f565559, 0x0, 0x0, 0x0, @stepwise}) 07:34:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:34:46 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x0, 0x3, 0x0, &(0x7f0000ffb000/0x4000)=nil}) 07:34:47 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)={@multicast2, @local, 0x0, 0x2, [@empty, @broadcast]}, 0x18) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000025, &(0x7f0000000380)={@multicast2, @local}, 0xc) 07:34:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:34:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000240)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 07:34:47 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0xe80, 0x0, @empty=0x14, '\x00\x00\x00\b'}}}}}, 0x0) 07:34:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:34:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x20201) ioctl$TCXONC(r1, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:34:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) lstat(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) pipe2$9p(0x0, 0x0) fcntl$setpipe(r2, 0x8, 0x0) 07:34:48 executing program 5: r0 = socket$inet(0x2, 0x4000800000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) r2 = memfd_create(&(0x7f00000000c0)='dec ', 0x0) ftruncate(r2, 0x40007) sendfile(r0, r2, 0x0, 0x2000000000005) 07:34:48 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000c0001002d6c922a493ebaa4"], 0x1}}, 0x0) 07:34:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:34:48 executing program 2: pipe(&(0x7f0000000080)) mmap(&(0x7f0000165000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 07:34:48 executing program 4: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x8000a0ffffffff) 07:34:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) r1 = openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000400)) setfsuid(0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, @perf_config_ext, 0x440}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @multicast2}, 0x0) uname(&(0x7f0000000440)=""/237) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000180)={@loopback, 0xa, r3}) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) r4 = dup2(0xffffffffffffffff, r2) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000100)={0x1, 0xfff, 0xfffffffffffff044, 0xae26, 0x3, 0x4f36}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x3) 07:34:48 executing program 2: setrlimit(0x8, &(0x7f0000000180)) socket(0x11, 0x3, 0x0) 07:34:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000004c0), 0x1320c9) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000000c0), 0x4) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) 07:34:48 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$IPC_STAT(0x0, 0x0, 0x14, &(0x7f0000000240)=""/141) 07:34:48 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) umount2(0x0, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x1, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) symlink(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') 07:34:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xe) 07:34:48 executing program 2: socketpair(0xf, 0x1, 0x8, 0x0) pipe(&(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0x1000002cd) mmap(&(0x7f0000165000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) bind$inet(r1, &(0x7f0000022ff0)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$inet(r0, &(0x7f0000000100)={0x2, 0x0, @empty}, &(0x7f0000000140)=0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) 07:34:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:34:49 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 07:34:49 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x35f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000000480), 0x100000000000010d, 0x0) 07:34:49 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) dup3(r0, r1, 0x0) 07:34:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:34:49 executing program 5: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) getpgrp(0x0) wait4(0x0, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) 07:34:49 executing program 4: 07:34:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) r0 = syz_open_pts(0xffffffffffffffff, 0x20201) fcntl$setstatus(r0, 0x4, 0x2800) ioctl$TCXONC(r0, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) 07:34:49 executing program 2: 07:34:49 executing program 4: 07:34:49 executing program 2: 07:34:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:34:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:34:50 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r1, &(0x7f0000000180)="040300000100000000000200c52c", 0xe, 0x0, 0x0, 0x0) 07:34:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 07:34:50 executing program 3: 07:34:50 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:34:50 executing program 5: 07:34:50 executing program 3: 07:34:50 executing program 4: 07:34:50 executing program 2: 07:34:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:34:50 executing program 4: 07:34:50 executing program 2: 07:34:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:34:51 executing program 3: 07:34:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:34:51 executing program 5: 07:34:51 executing program 4: 07:34:51 executing program 2: 07:34:51 executing program 3: 07:34:51 executing program 2: 07:34:51 executing program 4: 07:34:51 executing program 5: 07:34:51 executing program 3: 07:34:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:34:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:34:52 executing program 5: 07:34:52 executing program 4: 07:34:52 executing program 3: 07:34:52 executing program 2: 07:34:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:34:52 executing program 5: 07:34:52 executing program 3: 07:34:52 executing program 4: 07:34:52 executing program 2: 07:34:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:34:52 executing program 5: 07:34:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:34:53 executing program 3: 07:34:53 executing program 4: 07:34:53 executing program 2: 07:34:53 executing program 5: 07:34:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:34:53 executing program 4: 07:34:53 executing program 2: 07:34:53 executing program 3: 07:34:53 executing program 5: 07:34:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(0xffffffffffffffff, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:34:53 executing program 4: 07:34:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:34:53 executing program 2: 07:34:53 executing program 3: 07:34:53 executing program 5: 07:34:53 executing program 4: 07:34:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:34:54 executing program 2: 07:34:54 executing program 5: 07:34:54 executing program 4: 07:34:54 executing program 3: 07:34:54 executing program 2: 07:34:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:34:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:34:54 executing program 4: 07:34:54 executing program 5: 07:34:54 executing program 3: 07:34:54 executing program 2: 07:34:55 executing program 2: 07:34:55 executing program 5: 07:34:55 executing program 4: 07:34:55 executing program 3: 07:34:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:34:55 executing program 2: 07:34:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:34:55 executing program 5: 07:34:55 executing program 3: 07:34:55 executing program 4: 07:34:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:34:55 executing program 2: 07:34:55 executing program 3: 07:34:55 executing program 4: 07:34:55 executing program 5: 07:34:55 executing program 2: 07:34:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:34:55 executing program 3: 07:34:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:34:56 executing program 2: 07:34:56 executing program 4: 07:34:56 executing program 5: 07:34:56 executing program 3: 07:34:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:34:56 executing program 5: 07:34:56 executing program 4: 07:34:56 executing program 2: 07:34:56 executing program 3: 07:34:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:34:56 executing program 5: 07:34:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:34:57 executing program 4: 07:34:57 executing program 2: 07:34:57 executing program 3: 07:34:57 executing program 5: 07:34:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:34:57 executing program 4: 07:34:57 executing program 2: 07:34:57 executing program 3: 07:34:57 executing program 5: 07:34:57 executing program 4: 07:34:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:34:57 executing program 2: 07:34:57 executing program 3: 07:34:57 executing program 5: 07:34:57 executing program 4: 07:34:57 executing program 2: 07:34:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:34:58 executing program 5: 07:34:58 executing program 3: 07:34:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:34:58 executing program 4: 07:34:58 executing program 2: 07:34:58 executing program 2: 07:34:58 executing program 5: 07:34:58 executing program 4: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003200)=""/233, 0xe9}}, {{0x0, 0x0, &(0x7f00000036c0), 0x0, &(0x7f0000003700)=""/139, 0x8b}}], 0x2, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1b0000001200030207fffd946fa283080f00190000000000000031", 0x1b}], 0x1}, 0x0) 07:34:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000100)=""/121) 07:34:58 executing program 5: 07:34:58 executing program 2: [ 350.534372] netlink: 11 bytes leftover after parsing attributes in process `syz-executor4'. 07:34:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:34:59 executing program 3: 07:34:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:34:59 executing program 5: 07:34:59 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070607031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 07:34:59 executing program 2: prctl$PR_GET_NO_NEW_PRIVS(0x27) arch_prctl$ARCH_GET_GS(0x1004, 0x0) r0 = epoll_create(0x7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setpgid(0x0, 0x0) clock_gettime(0x0, 0x0) utimes(0x0, 0x0) close(r0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) nanosleep(&(0x7f0000000040), 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) epoll_create(0x0) write$binfmt_aout(r0, 0x0, 0x0) unlink(0x0) [ 351.137605] netlink: 'syz-executor2': attribute type 1 has an invalid length. 07:34:59 executing program 3: 07:34:59 executing program 5: [ 351.251191] netlink: 11 bytes leftover after parsing attributes in process `syz-executor4'. 07:34:59 executing program 4: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003200)=""/233, 0xe9}}, {{0x0, 0x0, &(0x7f00000036c0), 0x0, &(0x7f0000003700)=""/139, 0x8b}}], 0x2, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1b0000001200030207fffd946fa283080f00190000000000000031", 0x1b}], 0x1}, 0x0) 07:34:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:34:59 executing program 3: 07:34:59 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) [ 351.657512] binder: BINDER_SET_CONTEXT_MGR already set [ 351.663220] binder: 9180:9181 ioctl 40046207 0 returned -16 [ 351.690048] binder: undelivered death notification, 0000000000000000 [ 351.704906] netlink: 11 bytes leftover after parsing attributes in process `syz-executor4'. 07:35:00 executing program 3: pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20008084, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/netfilter\x00') geteuid() ioctl$BLKBSZSET(0xffffffffffffffff, 0x40041271, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000b40)) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e05411, 0x0) read(r0, &(0x7f00000004c0)=""/221, 0xdd) fcntl$addseals(0xffffffffffffffff, 0x409, 0x1) write(0xffffffffffffffff, 0x0, 0x0) io_setup(0x2, &(0x7f0000000640)) io_getevents(0x0, 0x3, 0x0, 0x0, &(0x7f0000000700)={0x0, 0x989680}) r1 = socket$inet_udp(0x2, 0x2, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x20) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) getpid() sched_setaffinity(0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) getresgid(0x0, 0x0, &(0x7f0000000100)) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 07:35:00 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:00 executing program 5: r0 = memfd_create(&(0x7f0000000080)='#vmnet1nodevem1\x00\x98;\xe2h\xe5\xb2*\xb9n@Pq\xbc\xa9bHoR\xfee\xc7pf\xe9\xed.\xc2\x97', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000140)="6f12f9eb9e69e4aeb9d9c0fe704943d2f83615fa56e65288075e3d7e7e4d89c17e504e3a28dff89ff9961bfc50326303ecbcade9d5c95d53373f55290919a95bf31f03131de7c202d087ffbaf854f7ca2857fd2e54aab23d60710328fd7f865d109537cef858a3f1b180b9af3f11e864071c06bddb10c7488758f8c38cf7bbd53b314c4be83a97f2da53ebb607221d9ef6712cdc", 0x94) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 07:35:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:35:00 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 07:35:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_newrule={0x28, 0x20, 0x709, 0x0, 0x0, {0x2, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_SRC={0x8, 0x2, @broadcast}]}, 0x28}}, 0x0) 07:35:00 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000280)) fstat(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000340)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0xfff6) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000000c0)={@loopback, 0x5f}) r2 = getpgrp(0x0) wait4(r2, &(0x7f00000002c0), 0x80000000, 0x0) write$cgroup_int(r0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='cubic\x00', 0x6) 07:35:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200), 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:35:00 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 07:35:00 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:00 executing program 5: socket$inet(0x10, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) close(0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) close(r0) getresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001940)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) unlinkat(0xffffffffffffffff, 0x0, 0x0) 07:35:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200), 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) [ 352.617511] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:35:01 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x23) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) open(0x0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) 07:35:01 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) close(r1) 07:35:01 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000003300)=""/4096, 0x118b}], 0x30e) 07:35:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) recvmmsg(r1, &(0x7f000000a100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 07:35:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200), 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:35:01 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) dup2(r1, r0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000080)) 07:35:01 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0x2, 0x0) 07:35:01 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="09000000010000002513"], 0x0) 07:35:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:35:01 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x21d, 0x372) syz_execute_func(&(0x7f0000000440)="3666440f50f564ff0941c3c4e2c9975842c4c27d784e00664012885b0000003e0f1110c442019dccd3196f") connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 07:35:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) lstat(0x0, &(0x7f0000000100)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) pipe2$9p(0x0, 0x0) fcntl$setpipe(r2, 0x8, 0x40) 07:35:01 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 07:35:01 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:35:02 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) [ 354.057207] ptrace attach of "/root/syz-executor2"[9290] was attempted by "/root/syz-executor2"[9291] 07:35:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f0000000200)) semget$private(0x0, 0x0, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x9a) 07:35:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) request_key(0x0, &(0x7f0000000500)={'syz'}, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 07:35:02 executing program 2: socket$inet(0x10, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) close(0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) close(r0) getresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001940)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:35:02 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.events\x00', 0x275a, 0x0) write$FUSE_LSEEK(r1, 0x0, 0x0) 07:35:02 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) readv(r0, 0x0, 0x0) 07:35:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:35:02 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2401, 0x0) 07:35:02 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x2) prctl$PR_GET_FPEXC(0xb, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, r0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x7f) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) socket$packet(0x11, 0x0, 0x300) pipe(&(0x7f0000000200)={0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0xa48204) r3 = open(&(0x7f0000000180)='./bus\x00', 0x4000, 0x0) pread64(r3, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) 07:35:02 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 07:35:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="8d453ce31b8c9467b9276ef3297c0a36", 0x10) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) [ 354.832733] binder: release 9344:9346 transaction 5 out, still active [ 354.839487] binder: undelivered TRANSACTION_COMPLETE 07:35:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) write(r1, &(0x7f0000000040)="db", 0x1) 07:35:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:35:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$RTC_WIE_ON(r2, 0x700f) [ 354.983425] binder: send failed reply for transaction 5, target dead 07:35:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r3 = dup2(r0, r1) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipmr_newroute={0x1c, 0x18, 0x430, 0x70bd2a, 0x25dfdbfd, {0x80, 0x80, 0x14, 0x8, 0x0, 0x4, 0xff, 0xb}}, 0x1c}}, 0x8000) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) getpgrp(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000180)=0x4) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 07:35:03 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000140)) 07:35:03 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="06"}) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) [ 355.506666] binder: 9378:9380 ERROR: BC_REGISTER_LOOPER called without request [ 355.514306] binder: 9380 RLIMIT_NICE not set [ 355.518814] binder: 9380 RLIMIT_NICE not set [ 355.538227] binder: release 9378:9380 transaction 7 in, still active [ 355.545224] binder: send failed reply for transaction 7 to 9378:9380 [ 355.555341] binder_alloc: binder_alloc_mmap_handler: 9378 20001000-20004000 already mapped failed -16 [ 355.565673] binder_alloc: 9378: binder_alloc_buf, no vma [ 355.566776] binder: BINDER_SET_CONTEXT_MGR already set [ 355.571295] binder: 9378:9381 transaction failed 29189/-3, size 0-0 line 2973 [ 355.575261] binder: 9378:9381 ERROR: BC_REGISTER_LOOPER called without request [ 355.576839] binder: 9378:9380 ioctl 40046207 0 returned -16 [ 355.584152] binder: 9381 RLIMIT_NICE not set [ 355.585692] binder: undelivered TRANSACTION_COMPLETE [ 355.607125] binder: undelivered TRANSACTION_ERROR: 29189 [ 355.662215] binder: undelivered TRANSACTION_ERROR: 29189 07:35:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040), &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:35:03 executing program 2: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setrlimit(0x7, &(0x7f00000002c0)) epoll_create(0x9) 07:35:03 executing program 3: socket(0x3, 0x1, 0x200) socket$inet(0x2, 0x3, 0x102) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000580)="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", 0xb04}], 0x1}, 0x0) r0 = socket(0x2, 0x1, 0x0) bind$unix(r0, &(0x7f0000001080)=@abs={0x7884d2b899002d7}, 0x10) 07:35:03 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x23) writev(r0, &(0x7f0000000100), 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) open(0x0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) 07:35:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:04 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40243, 0x0) pipe(&(0x7f0000000080)) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) write$P9_RLOCK(r1, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000140)=""/88, 0x58, 0x120, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) sync_file_range(r0, 0x0, 0xffff, 0x2) 07:35:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000006000)={{}, {0x0, @random="7eb1d5afe48f"}, 0x1a, {0x2, 0x0, @remote}, 'veth0_to_team\x00'}) 07:35:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0x1b50a87f) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffb20) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000040)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c3654c69000b3e0f11581010196f04cd04cd0f2902") 07:35:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:35:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f0000000500)='./file0/file0\x00', 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000040)={0x31, 0x6, 0x0, {0x1, 0x0, 0x8, 0x0, 'group_id'}}, 0x31) read$FUSE(r1, 0x0, 0x11a) 07:35:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0x1b50a87f) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffb1b) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000040)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c3654c69000b3e0f11581010196f04cd04cd0f2902") 07:35:04 executing program 2: socket$inet(0x10, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) close(0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) close(r0) getresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001940)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x0, @local, 0x0, 0x0, 'sed\x00'}, {@dev}}, 0x44) 07:35:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8910, &(0x7f0000006000)={{}, {0x0, @random="7eb1d5afe48f"}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_team\x00'}) 07:35:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) close(r0) 07:35:04 executing program 2: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x139}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:35:04 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) modify_ldt$write(0x1, 0x0, 0xffffffffffffff40) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)=ANY=[], 0x0, 0x0) io_setup(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)) io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) arch_prctl$ARCH_GET_CPUID(0x1011) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000400), 0x4) [ 356.609321] ptrace attach of "/root/syz-executor2"[9444] was attempted by "/root/syz-executor2"[9445] 07:35:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_to_bond\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 07:35:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:04 executing program 2: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) memfd_create(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000440)) 07:35:05 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) 07:35:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:35:05 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000002) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x4a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:35:05 executing program 5: socket$inet(0x10, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) close(0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) close(r0) getresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001940)) openat(r0, 0x0, 0xfffffffffffffffc, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x89, @remote, 0x4e20, 0x1, 'wrr\x00', 0x4, 0xd6d, 0x3f}, 0x2c) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) 07:35:05 executing program 3: socket$inet(0x10, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) close(0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) close(r0) getresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001940)) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000100), 0x4) 07:35:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x7fffffff, 0x3}) clone(0x40003fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x2, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:35:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0), 0x8) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xffffffffffffff01}, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000140)=""/145, 0x91}, {&(0x7f0000000340)=""/255, 0xff}, {0x0}], 0x3) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 07:35:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:35:05 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000000c0)={0xf7, 0x5}) 07:35:05 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0xffffffffffffffff}}) 07:35:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f00000000c0)={0x10, 0x4800000000000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:35:05 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fgetxattr(r0, &(0x7f0000000180)=@known='trusted.overlay.redirect\x00', &(0x7f0000000000)=""/120, 0xffffffffffffff4c) 07:35:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, 0x0}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 07:35:05 executing program 3: semop(0x0, &(0x7f0000000040)=[{0x0, 0xfffffffffffff0bd}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 357.829647] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:35:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x541b, &(0x7f0000000080)) 07:35:06 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) umount2(0x0, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x1, 0x0) utime(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) 07:35:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xe) 07:35:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x800000000000a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'nr0\x00'}, 0x18) 07:35:06 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2403, 0x0) 07:35:06 executing program 2: prctl$PR_GET_KEEPCAPS(0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4000, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 07:35:06 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm], 0x1) [ 358.452285] IPVS: Unknown mcast interface: nr0 07:35:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x800000000000a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'nr0\x00'}, 0x18) 07:35:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x81a0ae8c, &(0x7f0000000280)) 07:35:06 executing program 3: prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x101006, 0x0) r1 = memfd_create(&(0x7f0000000300)='em1\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="040056ca0002b58accf318efaed5920c5884eb834837bc8f56412e0027ecd342acb5c092e65afd6a9e82231591ac69b54356a501f4c0f486ea6b100ae5e9e5790050d25581bf13b99533212e11de50268f6a4ce77f8ac2e92c212286c63753404dc85f152a2d66b75b76da2a4ff85adf3b3299e6004404f5f0b00d2dcbdbac102680aa5d4b76b324113724647e65ef21229d"], 0x92) write$P9_RWRITE(r1, &(0x7f00000000c0)={0xb, 0x77, 0x0, 0x3}, 0xb) sendfile(r0, r1, &(0x7f0000000000), 0x800) 07:35:06 executing program 2: socket$inet(0x10, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) close(0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) close(r0) getresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001940)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) [ 358.788332] IPVS: Unknown mcast interface: nr0 07:35:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x800000000000a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'nr0\x00'}, 0x18) 07:35:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x800000000000a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'nr0\x00'}, 0x18) [ 358.918318] IPVS: Unknown mcast interface: nr0 [ 359.058049] IPVS: Unknown mcast interface: nr0 07:35:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xe) 07:35:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) 07:35:07 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) umount2(0x0, 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x1, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) symlink(0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x40200, 0x0) 07:35:07 executing program 5: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'bpq0\x00', {0x2, 0x4e20, @empty}}) unshare(0x20000000) clone(0x0, &(0x7f0000000040), 0x0, 0x0, 0x0) ioprio_set$pid(0x30000000002, 0x0, 0x800004000) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 07:35:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'nr0\x00'}, 0x18) [ 359.222390] IPVS: Unknown mcast interface: nr0 07:35:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:07 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x1f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:35:07 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) modify_ldt$write(0x1, 0x0, 0xffffffffffffff40) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) 07:35:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'nr0\x00'}, 0x18) 07:35:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) pwrite64(r0, &(0x7f0000000680)="9fca3e08e53dadfb0d44a44b6e6906b18a6e948761068c71478822bdea628a897bc52b0e6bde9f7b28cf55b261c38a1f655553e8f3e27cf33de0d3ee00960ca2c7ba7b342f5914f9c377e22fb70cde96e02e40aaef5206398e005608ed5f7635cce2f5d46c2addf2aedbc82979926fa6e875d5c3d45dae8e41c1794d694a21ae1f7900b2a8ccdbcb51505bbeebed842edf877cbf8342b8e258166a538ecf8554d3330ffc8409817bff1499d989679a42eb530d8b7caf5a0b3a302d15d0be04c52087d05bd7f7a6a6223b4beb38b489891c1bbfd2f0d18a9308fb5624117b54e80d50a9577a92e0d8f0c467c5", 0xec, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0xffffffffffffffff}, 0x8) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000006) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xffffffffffffff01}, &(0x7f0000000040)=0x8) fcntl$setstatus(r1, 0x4, 0x2800) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000140)=""/145, 0x91}, {&(0x7f0000000340)=""/255, 0xff}, {&(0x7f0000000440)=""/226, 0xe2}], 0x3) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4000000, 0x0, 0x54}, 0x98) 07:35:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r0 = socket$inet(0x2, 0x3, 0x800000000000a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'nr0\x00'}, 0x18) 07:35:07 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0xd9, &(0x7f0000000400)=0x0) io_submit(r1, 0x3, &(0x7f0000000740)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x0, 0x0]) 07:35:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xe) 07:35:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000006) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) [ 360.072457] IPVS: Unknown mcast interface: nr0 07:35:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 07:35:08 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e25, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 07:35:08 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x3, 0x800000000000a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'nr0\x00'}, 0x18) [ 360.427837] IPVS: Unknown mcast interface: nr0 07:35:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000003f40)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000580)={r1, r0, r0}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000700)={&(0x7f00000001c0)={'sm3\x00\x00\x00\x00\x8d\xff\xff\xff\x00'}}) 07:35:08 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x3, 0x800000000000a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'nr0\x00'}, 0x18) 07:35:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) 07:35:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) 07:35:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f000001ef80)=[{0x10, 0x0, 0x7}], 0x10}, 0x0) [ 360.726585] IPVS: Unknown mcast interface: nr0 07:35:08 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x800000000000a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'nr0\x00'}, 0x18) 07:35:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) 07:35:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) 07:35:09 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x800000000000a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'nr0\x00'}, 0x18) [ 360.987997] IPVS: Unknown mcast interface: nr0 07:35:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000002, &(0x7f0000000200)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000001c0)={0x6, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}]}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x414100, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x80000001, 0x9, 0xfdc3, 0x0, r0}) getsockname$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000300)=0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:35:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) poll(&(0x7f0000000080)=[{r2, 0x204}, {r0, 0x10}, {r0}], 0x3, 0x0) [ 361.167139] IPVS: Unknown mcast interface: nr0 07:35:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:09 executing program 5: socket$inet(0x10, 0x5, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) close(0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) close(r0) getresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001940)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0xffffffffffffff34) semget$private(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) getpeername(r0, 0x0, &(0x7f0000000040)) 07:35:09 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x800000000000a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'nr0\x00'}, 0x18) 07:35:09 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) umount2(0x0, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x0, 0x0) creat(0x0, 0x0) rename(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) 07:35:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'irlan0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x800454d3, 0x0) 07:35:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) [ 361.698113] IPVS: Unknown mcast interface: nr0 07:35:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x3, 0x800000000000a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'nr0\x00'}, 0x18) 07:35:09 executing program 2: socket$netlink(0x10, 0x3, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) fcntl$setpipe(r0, 0x8, 0x0) 07:35:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006480)=[{{0x0, 0x0, &(0x7f0000002c80)=[{&(0x7f0000002a80)=""/138, 0x8a}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x19f, 0x0) 07:35:09 executing program 5: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x20004002, 0x0) truncate(&(0x7f0000000280)='./file0\x00', 0x40fefd) sendfile(r2, r1, 0x0, 0xfffffdef) [ 361.926570] IPVS: Unknown mcast interface: nr0 07:35:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x3, 0x800000000000a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'nr0\x00'}, 0x18) 07:35:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) fcntl$getflags(r0, 0x1) [ 362.138437] IPVS: Unknown mcast interface: nr0 07:35:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006480)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002a00)=@xdp, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002a80)=""/138, 0x8a}], 0x1}, 0x4}, {{0x0, 0x0, 0x0}, 0x2}], 0x3, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x19f, 0x0) 07:35:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000300)=""/235, &(0x7f0000000140)=0xeb) r2 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) close(r1) poll(&(0x7f0000000080)=[{r0}, {r2}], 0x2, 0x8) 07:35:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x3, 0x800000000000a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'nr0\x00'}, 0x18) 07:35:10 executing program 2: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x401, 0x402) [ 362.639691] IPVS: Unknown mcast interface: nr0 07:35:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x3, 0x800000000000a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'nr0\x00'}, 0x18) 07:35:10 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x2779}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x31, 0xffffffffffffffff, 0x0) 07:35:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @rand_addr=0x4}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x2, 0x8}) 07:35:10 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 07:35:10 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f00000004c0)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 362.903755] IPVS: Unknown mcast interface: nr0 07:35:11 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000002300)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000021c0)) 07:35:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x2, 0x3, 0x800000000000a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'nr0\x00'}, 0x18) [ 363.366715] IPVS: Unknown mcast interface: nr0 07:35:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x9000aea4, &(0x7f0000000280)) 07:35:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000006) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 07:35:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2417e) read(r0, &(0x7f0000000200)=""/30, 0xfffffe80) 07:35:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x0, 0x800000000000a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'nr0\x00'}, 0x18) 07:35:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="040300000100000000000200c52c", 0xe, 0x0, 0x0, 0x0) 07:35:12 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="090000000100000025"], 0x0) 07:35:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:12 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) umount2(0x0, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x1, 0x0) rename(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) 07:35:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'nr0\x00'}, 0x18) 07:35:12 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000006) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 07:35:12 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) r1 = dup(r0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 07:35:12 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:35:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x800000000000a) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'nr0\x00'}, 0x18) 07:35:13 executing program 2: syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8001, 0x200) 07:35:13 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4c, 0x0, &(0x7f0000000600)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 07:35:13 executing program 1: semop(0x0, &(0x7f0000000040)=[{}], 0x1) 07:35:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) pwrite64(r0, &(0x7f0000000680), 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xffffffffffffff01}, &(0x7f0000000040)=0x8) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000140)=""/145, 0x91}, {&(0x7f0000000340)=""/255, 0xff}, {&(0x7f0000000440)=""/226, 0xe2}], 0x3) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4000000, 0x0, 0x54}, 0x98) 07:35:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x4, 0x0, &(0x7f00000002c0)) close(r3) dup3(r1, r2, 0x0) [ 365.207680] IPVS: Unknown mcast interface: nr0 [ 365.286834] binder: 9864:9865 got new transaction with bad transaction stack, transaction 10 has target 9864:0 [ 365.297335] binder: 9864:9865 transaction failed 29201/-71, size 0-0 line 2884 [ 365.372438] binder_alloc: binder_alloc_mmap_handler: 9864 20001000-20004000 already mapped failed -16 [ 365.404075] binder: BINDER_SET_CONTEXT_MGR already set [ 365.409502] binder: 9864:9872 ioctl 40046207 0 returned -16 [ 365.429950] binder_alloc: 9864: binder_alloc_buf, no vma [ 365.435686] binder: 9864:9874 transaction failed 29189/-3, size 0-0 line 2973 [ 365.500703] binder: release 9864:9865 transaction 10 out, still active [ 365.507659] binder: undelivered TRANSACTION_COMPLETE [ 365.512924] binder: undelivered TRANSACTION_ERROR: 29201 07:35:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x2, 0x3, 0x800000000000a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'nr0\x00'}, 0x18) 07:35:13 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) close(r0) 07:35:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x800000000000a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, 0x0, 0x0) [ 365.649038] binder: undelivered TRANSACTION_ERROR: 29189 [ 365.654815] binder: send failed reply for transaction 10, target dead 07:35:13 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) close(r0) bind$unix(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000080)="ab", 0x1) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) 07:35:13 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="34000000000025000000000005d0"], 0xe) sendfile(r0, r0, &(0x7f0000000080), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x125, &(0x7f0000000000)=[{}]}, 0x10) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) 07:35:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000106, 0x0, 0x10], [0xc1]}) 07:35:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000040)=@ethtool_gfeatures}) 07:35:14 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="34000000000025000000000005d0"], 0xe) sendfile(r0, r0, &(0x7f0000000080), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x125, &(0x7f0000000000)=[{}]}, 0x10) 07:35:14 executing program 4: io_setup(0x1ff, &(0x7f0000000200)=0x0) io_cancel(r0, &(0x7f0000000180)={0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 07:35:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000040)=@ethtool_gfeatures}) 07:35:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x6, 0x0, &(0x7f00000002c0)) close(r3) dup3(r1, r2, 0x0) 07:35:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000040)=@ethtool_gfeatures}) 07:35:14 executing program 4: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 07:35:14 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fgetxattr(r0, &(0x7f0000000200)=@known='security.apparmor\x00', &(0x7f0000000240)=""/120, 0x78) 07:35:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000040)=@ethtool_gfeatures}) 07:35:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000003f40)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000580)={r1, r0, r0}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000700)={&(0x7f00000001c0)={'sm3\x00\x00\x00\x00\x8d\xff\xff\xff\x00'}}) 07:35:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:15 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x710000000000) 07:35:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) 07:35:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000240)=""/141) 07:35:15 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000040)=@ethtool_gfeatures}) 07:35:15 executing program 4: r0 = socket$inet(0x2, 0x4000800000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='dec ', 0x0) ftruncate(r2, 0x40007) sendfile(r0, r2, 0x0, 0x2000000000005) 07:35:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000003f40)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000580)={r1, r0, r0}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000700)={&(0x7f00000001c0)={'sm3\x00\x00\x00\x00\x8d\xff\xff\xff\x00'}}) 07:35:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) close(r0) 07:35:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000240)=""/141) 07:35:15 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000040)=@ethtool_gfeatures}) 07:35:15 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 07:35:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000240)=""/141) 07:35:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x2, &(0x7f0000000180), 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000ac0)={'vcan0\x00'}) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000001600)={&(0x7f0000000000)=@in={0x2, 0x2000000, @dev={0xac, 0x14, 0x14, 0x18}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)="e5", 0x1}], 0x1}, 0x0) 07:35:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000040)=@ethtool_gfeatures}) 07:35:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006480)=[{{0x0, 0x0, &(0x7f0000002c80)=[{&(0x7f0000002a80)=""/138, 0x8a}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x19f, 0x0) 07:35:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000240)=""/141) 07:35:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) lstat(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) fcntl$setpipe(r0, 0x8, 0x7) 07:35:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000040)=@ethtool_gfeatures}) 07:35:16 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000240)=""/141) 07:35:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x9, 0x0, &(0x7f00000002c0)) close(r3) dup3(r1, r2, 0x0) 07:35:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:16 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000240)=""/141) 07:35:17 executing program 3: 07:35:17 executing program 2: 07:35:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 07:35:17 executing program 4: 07:35:17 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000240)=""/141) 07:35:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:17 executing program 4: 07:35:17 executing program 2: 07:35:17 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000240)=""/141) 07:35:17 executing program 3: 07:35:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', 0x0}) 07:35:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:17 executing program 2: 07:35:17 executing program 4: 07:35:17 executing program 5: 07:35:17 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000240)=""/141) 07:35:17 executing program 3: 07:35:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:17 executing program 2: 07:35:17 executing program 4: 07:35:18 executing program 3: 07:35:18 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000240)=""/141) 07:35:18 executing program 5: 07:35:18 executing program 2: 07:35:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:18 executing program 4: 07:35:18 executing program 3: 07:35:18 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000240)=""/141) 07:35:18 executing program 2: 07:35:18 executing program 5: 07:35:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:18 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000240)=""/141) 07:35:18 executing program 3: 07:35:18 executing program 4: 07:35:18 executing program 2: 07:35:18 executing program 5: 07:35:18 executing program 2: 07:35:19 executing program 4: 07:35:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:19 executing program 3: 07:35:19 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000240)=""/141) 07:35:19 executing program 5: 07:35:19 executing program 2: 07:35:19 executing program 4: 07:35:19 executing program 3: 07:35:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000240)=""/141) 07:35:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:19 executing program 5: 07:35:19 executing program 2: 07:35:19 executing program 4: 07:35:19 executing program 3: 07:35:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000240)=""/141) 07:35:19 executing program 5: 07:35:19 executing program 2: 07:35:19 executing program 4: 07:35:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:20 executing program 3: 07:35:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000240)=""/141) 07:35:20 executing program 2: 07:35:20 executing program 5: 07:35:20 executing program 3: 07:35:20 executing program 4: 07:35:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:20 executing program 2: 07:35:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$IPC_STAT(0x0, 0x0, 0x3, 0x0) 07:35:20 executing program 5: 07:35:20 executing program 3: 07:35:20 executing program 4: 07:35:20 executing program 5: 07:35:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:20 executing program 3: 07:35:20 executing program 2: 07:35:21 executing program 5: 07:35:21 executing program 1: 07:35:21 executing program 4: 07:35:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:21 executing program 2: 07:35:21 executing program 3: 07:35:21 executing program 5: 07:35:21 executing program 1: 07:35:21 executing program 4: 07:35:21 executing program 2: 07:35:21 executing program 1: 07:35:21 executing program 3: 07:35:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:21 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) umount2(0x0, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x1, 0x0) utime(0x0, 0x0) creat(0x0, 0x0) rename(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) 07:35:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 07:35:21 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 07:35:21 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x1, 0x5) 07:35:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:22 executing program 5: 07:35:22 executing program 3: 07:35:22 executing program 4: open$dir(0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) readv(r0, 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:35:22 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000f440)=[{{&(0x7f0000001dc0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000004200)=[{0xf78, 0x0, 0x0, "99270b1ddc40072bb3a4589d54cad99599c28584c44cebefa6f08b4f0ed68db74b8bd30d32c3758247d86802de09ddbc9df525d68d27297b78ea06dff487a913c4c8b45e2d1daa0875dbdbf38cc758e849c83026445fa556c3c010a1f4be650f7f933b5123b69e3e6b4f75ca0afb256a01e6957a65e6e830663b3c82cae35e3356a65d2bb0d20bfba9c4a5b7a9ade0e98b9c8f4fccff292c662c2a77cf806dca1ff1716c452225ac9ac10ed2b4271a9113e2e181f9ef9045025ea29e843ce04a46f3c8ad5092952a0e3f81f6207c363976f1e1740f646bc1f4af083e48992e2a41d3b8154ced50ec8f5b1bd01cec356a4e7001cdd8eac35254c56ea9b5983d3b95adb07bb8c3e387ab9f5d8d97d8d50d2c77612fd1e9605040ac196c84664bffb3da1c1a1875405908e6de5637b961c2c1cc73822d51028d87b39bd8c1acd04c95c0ab0221d56ce3404add9945803c0fc970cdb70f0435e3a46109e392ba55fd309e0118a2c7d9c3b92a1bf94c036976b9da7aa08f1a4cb04eab5592c882ba36f20fa807cce56df13af3b29442d7b752c7f82a6b4cde5dccf422eaa49b329a3459dd8f5361d50e71b185b899e9c0135d47ccfc9acfc275bdd8e5ae091d76aa8e7c8105ec79a8ed27849b8c4b1358e1c1ce2c7220ebd16673fc84e454d837e38a092e8943157df8afabcf9694946c66af5bdda130d7fdd38565c824bf953d93c5f2ee989635e1cb3fb53747e529954734be23f8325601822419aae4215226597f64709d3dbef2f4ceefe6f8abea6a142db3671daf29b78f28b5e94994f3b7a37ad88ecd57a2ac5bb90553f4eac96ab536c80a708abc22b4dd77ed8fc7ee623bd636d58da9f8162fe888fcfe5ead6b4feec0b623c6658eb67fb3447a29cfd9bab4018ce8ac64059d9389b6ae349ca53f582b18e5362ff560e6db40d2a71cecea7b1b7c565889f7e6d2a8d015766bf31ae4fd8904d4b3072bd232c126ac574fcf92f1831d1f506d00e10d4db0b90443e0ac7412fb6bd362d85463c01d572e718c38672b5722f2f6cc0f38a13b8e01b9206f27997d56423faa5edcd5466615013785a0cd4ae653fcaa6d46739ad8e6b0cea7a7d3709185c626ce9e57d6cc2209df8e2786d048c4ec2c90649aa0059d895fd07145e5ada129b3e87df8254145199455006b7d6a9c7aa31e83d0b965802922f2ebd95ba64166ffaf7f73fdaa8206a64ae47985294d9fa9607cd47a27a0c370684d97045f9358677095a16983c4f86a03c8dcd03c3ca6e8bf66929bb1e3309c7c81750e15fe66932446248e6fe06cf2d518d71a070c9bd9a131b8da182759fbb4ebe834665cbedb8b33b1b3a731c1f14a82fea2a79c8dcae4fc4dba73b0c0c6886d6b24ad3a9d1d4f8c62e0793cbe79d3bb1d19c750415312471555602ee5c453309197a4004fc2c1312345d7c09cee794db7ecdf2b51b05be4946e3026295f7f519d6719a8c9ba8253f57cb74f913f4a29acc0e93973edaa6a2ba3e92504caadba99a6bc192a60281448ee793c811369fffb88fb2b9ad95eb7148cb9adabc8f033a29c5467700008e7a78f4fa214ee14e1837091870da6b4e7c659263fca3b646edcabdc2bcfc4c30a61f5cc4ef943d4d9ebd5c351872757578e4d54eed9251d6ae68cf9f3cbce9da8b0268e6987ab740a4ecdb1c2592098783a0e58d996a3badf8961d629c078508ec180c87a632f328a79922c7d8ca76388320f601381afb200a5c50835530c7e2976778a4d6b75c715551888b3d730a6053a977c1f7c16a5eba05448bdb1272f531abd724c1861dfcf87ea219be7226b91479ab1cbda80eb03518ba0e65723e31d0a41c67ff6bc51026ebdb886a9aac7cf04af80fb2f3db45c2417934b12c8506b8782d25bb13c32d911bc99b3e63a98ca50d7f0335cf03b027c51cb3ad5f9b534fe7ba2bbe43069bd7d89f05111de477b8280760071bb96e85114f657aedc440cbe927b301e5863eb3f246fc8575f285eab669356adcab41abf9976ed0570a4507ccf926d832f2689e750287496e9526e6215a7b88b79964e65f50f17c1099f0c75e5915f80e1883465b2ae76d220f52409e8208bebcc7cca8fd92585e4fd3d04f2b6d4597d84778ed1e201ae1d127310c4285abae9e7f63d236a16ef46fc76cb94aa77e911512f7c06a760e4965258e72d32e5cb47cd4dc704ed47df7673561c44efcb72bc2503e9a6f8282db03c2030d87ef187457f29bd271cf755a4f9362aaf7eeb3f7403f8d176ec68d49f250f66c1e7b0b71f046cc470b6bde976a86cbb0f28978d21d63df2ef5c7d1ceb30dd4aa32ea1cb1b638106259732b90b94323cf73acf073fbce443a83a4e6a44594670afa7b780facc12fc91fb3d9a288074714c25a2146916c9afa2bac410c66428b9dc367d3d367363c8263cb899749ed1fafdb2b8bba6a05a19bef67d1dbd76f065659c245b9ae44f64df42dd7d3a962b561ad6361acebfa6689f522aadac3c54cc5146a4ae7e9bef5e1acbd5cc7dbbba23375391e2665ef1450bd42d700fde75b1d9ec840d8dcc31b8ddddd0215ce7e11967f5ad49fa7957c659306ad387dafc882ca5024c226e26a9afae2e7b3a2e6696a862cb5dfc0d947ed5b0cfcf864bff71c12c9d685619ef9825beaa19fcce792a233334c919fed4f4ae9152a40be139b355c1f3720d0cda8f7e8f42d53fce4ee78b69ae97876c66f0c4de1edc63d36436ec7835ff44f418095b3c86613295c5cef3810269bc2da524b82aae24d5c14ac5483d58ff05a51946016df499097c9826347ff2626d9f31e151168dca77bb1a537a74b229773d89ac2eb54e2cf90282aef8e1cc43b3fdcf8f884f0b35dd63f4d6bcae2ce4e483da6502153f301d508cd19ce4b327dda525d6ae433f6bb6cf291d39de0b1d5cfdac573b1aecee79afeaeb976a4c04ef1500966b8b54a342520bea02888198157743e69f7fb54fd1c5deee3f00fe7fd09afdf78bb05c4c8dae3f2bbf021db544f24bb8e9ec9f15ccfc16931b3915afb98595f64086a2416c55b6a65c09fe7c9766c6d8e1f571c81861fd7ea22134b09810f68088a6bdf31160fe26667df1f416b1298d0dbb34c2d59afd14b4d8b7a9023dc58ff6c311268641fc86b6a439226d29f115da751324cc417d5aede0ca79d5429808a27e8ae0cae7c73c55d54a0dc6efa6567883cf985ea9f8128d4a7cf2e55c8032e67d1f938640723256b061c70fc5fa618ac6e934b552d441fc5ec296fbad337c1fc6260694460969081921ea9a416e4b1366dcb30a87c927cff29ab2beb6176b4eb937a9646a155087bbc6e6e83e79e0d948098f396da826c039a25058bbe0e338ca2c618c26913034e3ae7d1bbff818c2607dd90748d1767e51e584143638578d165daff442aeef80a047a27bea3e73d310a7ff284d6f1e9c0a52f9f5ee2d20094cc9f9a314ea2924a46d561fbfbaa52fb622f72177f6a78832daed02ab2fff3ddc8bba0dd40cbf4052400dc2f1d5eb4da1dc0df5ff6b20baea6d5320421da0a72c1a1f0606f4d21ce053d885b0d21798e553caae18cf52a5046dd2792ce06a34965f336cc2e0e48ac249c1e6fe65db6e6dde51284b0f66b459191ef4b4e9b38c39ebbef500181d7e545ec83b14f334ea146030822d6c3ee8fa7b8f8acb22c062a031546e25db449b811b11ef476345219ce531abe7190d3253ff79e4b8ce022fe47ee7f22d4465d4ec1e86d33220e2f878fa49b218f82d14e80a8c224196a75b02cc34a931650b558a6e4181c18e73717905d65edf2d455acca436b77c81a9fe28b4ea52343872a61ea3677039d5cd9fbe9c9bbe8102292a22243ef01cb745568c03afa561a2b6aaa6e81fe04e6318ebddf258b7246728f95501f99358e71671f0e24863aba6c829b86605b9e61bfe9618f53381038597f35091ebe97c305abe55d8652aad3e35cf97f88483a3baed26685935cd69d695bd426b4cfeac8d5c9e7f94659324d2c50aee7b8747e6cac429a05eb700725a05fd49cd330bd41d96b375f42b174969c2133308427f30229b4331398ffe6637688f1874016d707949c3402f6b721e1970be941b0e3fdf1a59c81918333ac76e40c49782193406af40a91f7e8f8fbc82004635d3a5ce908caa0e38b5d7bc735834fdef3d2df8982ddd2ca9226a41732fb40121b38d75305c5af208b7ed58fa5bf8ab496efc23511c0e97cb2028c14fb2370dd9a040fee8357aa5d4660af777d721078f2afc5519a5f02f498ce69a6514e8c840f87de4d1cbbb2619f00a96d2ca43d37bb25cf3e607244b601198476b2da93b61a6b0aba3226011e04dfadd2154c767aa84fb2fb3a2f8cab2236709d92917e8fd4f2e3ed497dbfd7b8d8965ff448cb078419cca648672f044c065bdf44576e6512153e4ddebb57b073fa343e79c0fc68106816e5f9b5731a364a651de4bc12ad8d95b00d34be8b7a19258b78184cec9d7b20fc32992a692b3d80d3452e4ed94225fbe2d283b9a550a5001bdfcfa6afbc2c55d71f050ef4b3f8c23fc97b7f4b619012d755bde4e7912dbce515a816208009a974543338b3e70f0a91b9c602fe5c9d0422e443315869215d340b97cc6201865c2819590907c72080f3c5c832dac76d0abbde48c1769341febc6c7ab6fb46c76aff9657bcae3db04423ece44706276e32396c9b3a6e3e7fbcf1a4a9557cc609f97cd62e878ec1490f35b80d7fe6e4fc9654992cc8ed5bc0ada8b7102226ce9f7e38726ea09ccdfc4f0340bc86e45177dfa83e5631c8ae6774168428b38c7773c0bd01537a90b536c6950821c6ca6bf068a24294dc2c08bd93210287408049625d8078e2fea684b06257d89478ebc455ff9f58eedbc47f16bd8808e58e23662566b924abeee0f4a35684b26bf0e9e0304448e938b942085ce8b8a33ff470c2a1b6e9defa5a18ea97e4eec6bca40f6230fda76609cfca557a42a708add24c768e30449de85dd350422a58fc3bac3fcf3bd33530e3f9ec93149c4829491801ce9a3c843eac1b9c08c9e605ff67cad9067f9ebe056c06dd39ac95c3d99c7f0bad0720674b3d74b72030fbc1fcc82a2306ca09e8002dc8e4c531f876b33a2de8d984c1f7eee83fbd762a3a4409f59ca626466dbb452e11123bdea5ac3ff4f9be9f77470e18a0aae7c9c7ebfac96ecc79a6e28e8aef275488a584d4a8ba54984162bba353dc7221774e3f3e20c393f5c0554c463ac9f692c66f5d56c25c116f806fde1295e7c00de01075629ccc5053f3358b63a487d0039f54eed784fe7358590a48573a42aebbd38852b2069d5f52a1fe6851b41e9d75c42200235d070399417a933d30309072fb07d64d87d547872472726102d8478dae78606dfa28a2db586c2512f24a4fd8add5655455c3a8947991d16192321383bcb9c5bf0bbe15885ad2aff3f2f13e2ffdec344e4f89ec9acba8a13a14ba7c95dde87d650759c93a2ba962f21331092590054625be4ee604e545d440a030b05ed30f74e696ceb0e0d36d91460412f1dc5ec27002929086fb112cd1a0b3a9530ed95776c990a42eeb8273a05f54a976a62"}], 0xf78}, 0x9}], 0x1, 0x4000) 07:35:22 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000440)) 07:35:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:23 executing program 4: socket$inet(0x10, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0xffffffffffffff9e) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) close(0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) close(r0) getresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001940)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @local}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xed]}, 0x5c) 07:35:23 executing program 3: write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) geteuid() write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c65057e85"], 0xc) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x5, &(0x7f0000000000), &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0x3, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs$namespace(0x0, 0x0) setns(r3, 0x40000000) socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) fcntl$notify(r4, 0x402, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000240), &(0x7f0000000280), 0x8) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000008}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x1c, r5, 0x300, 0x70bd28, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x5}, 0x20000004) dup(0xffffffffffffffff) unshare(0x40000000) dup3(r2, r0, 0x0) 07:35:23 executing program 2: 07:35:23 executing program 4: r0 = getpgrp(0xffffffffffffffff) prlimit64(r0, 0x0, 0x0, 0x0) [ 375.724197] IPVS: ftp: loaded support on port[0] = 21 07:35:23 executing program 5: 07:35:23 executing program 1: 07:35:23 executing program 4: 07:35:24 executing program 2: 07:35:24 executing program 1: 07:35:24 executing program 4: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) getgid() clone(0x2502001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000380)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000180)=[{}, {}, {}], 0x0, [{}]}, 0x88) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1900) 07:35:24 executing program 5: socket$inet(0x10, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) close(0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) close(r0) getresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001940)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 07:35:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:24 executing program 1: 07:35:24 executing program 3: 07:35:24 executing program 2: 07:35:24 executing program 5: 07:35:24 executing program 1: [ 376.777139] kernel msg: ebtables bug: please report to author: Wrong nr of counters 07:35:24 executing program 2: 07:35:25 executing program 5: 07:35:25 executing program 1: 07:35:25 executing program 2: 07:35:25 executing program 4: 07:35:25 executing program 3: 07:35:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:25 executing program 1: 07:35:25 executing program 5: 07:35:25 executing program 2: 07:35:25 executing program 1: 07:35:25 executing program 4: 07:35:25 executing program 3: 07:35:25 executing program 2: 07:35:25 executing program 5: 07:35:25 executing program 1: 07:35:25 executing program 2: 07:35:25 executing program 4: 07:35:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:26 executing program 5: 07:35:26 executing program 3: 07:35:26 executing program 4: 07:35:26 executing program 1: 07:35:26 executing program 2: 07:35:26 executing program 4: 07:35:26 executing program 3: 07:35:26 executing program 1: 07:35:26 executing program 2: 07:35:26 executing program 5: 07:35:26 executing program 4: 07:35:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:27 executing program 3: 07:35:27 executing program 1: 07:35:27 executing program 2: 07:35:27 executing program 4: 07:35:27 executing program 5: 07:35:27 executing program 1: 07:35:27 executing program 2: 07:35:27 executing program 4: 07:35:27 executing program 5: 07:35:27 executing program 3: 07:35:27 executing program 4: 07:35:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:28 executing program 1: 07:35:28 executing program 5: 07:35:28 executing program 3: 07:35:28 executing program 2: 07:35:28 executing program 4: 07:35:28 executing program 5: 07:35:28 executing program 3: 07:35:28 executing program 2: 07:35:28 executing program 4: 07:35:28 executing program 1: 07:35:28 executing program 5: 07:35:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:29 executing program 4: 07:35:29 executing program 3: 07:35:29 executing program 2: 07:35:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'irlan0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x3) 07:35:29 executing program 1: syz_emit_ethernet(0x1178, &(0x7f00000000c0)={@random="ff3997ffcd00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, '{\"-', 0x1142, 0x0, 0x0, @remote, @local, {[@dstopts={0x0, 0x0, [], [@jumbo]}], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, 0x1, 0x880b, 0x6e, 0x3, [0x7fffffff], "ef30d4c73162367eada33f277953459d2ff9a568c6c421e72a976989117cbff06d418c66a0b50ac47cf13f46ebfdac3c716e7ed8722895994c4b218cba19b7bdf7ea4c39517a758b1ac698b756849ae32c6b4ae559c9b439cf7d6893a2b005ff4bf9a56a113e3148383e78e13966"}, {0xde3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x800, [], "85e017fef20a0c0242325cadb9"}, {0xb86c, 0x0, 0x9f96, 0x1f, 0x0, 0x0, 0x86dd, [0x5b017a82, 0x2], "cd5de930c1412a00da73a9e1e876f8613a2ae2883c2a7b7cada9d83a8ad378fd1189b922a56b19657348912be1270546d5bca13cc9353540c93e67284c97fa00a4d7c30e97c704b578960726a99ab88c47019d3b42c0c46887111f48ac942845279c2d341716a109622e11b019"}, {0x8, 0x88be, 0x1, {{0x0, 0x1, 0x50, 0xc9d, 0x8, 0xffffffff, 0xff, 0x90}, 0x1, 0xffffffff}}, {0x8, 0x22eb, 0x3, {{0x3, 0x2, 0x0, 0xc0000000000000, 0x9, 0x8, 0x9, 0x9}, 0x2, 0x1f, 0x24f1a8d6, 0xffffffff, 0x4, 0x13, 0x5, 0x9, 0x10000, 0x10001}}, {0x8, 0x6558, 0x0, "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"}}}}}}}, 0x0) 07:35:29 executing program 4: ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x800000000000000, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:35:29 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, 0x0, 0xfd42, 0x0, 0x0, 0x0) 07:35:29 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x2000000000081}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhci\x00', 0x121a80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xb, 0x1, 0xff, 0x9, 0xa, r3, 0x8}, 0x2c) r4 = dup(r2) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f0000000240), 0x4) syz_open_procfs(0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000280)='./file0\x00', 0x20141042, 0x0) r6 = getpgid(0x0) r7 = getegid() getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) getgroups(0x9, &(0x7f0000000340)=[0x0, 0xffffffffffffffff, 0xee00, 0xee01, 0xffffffffffffffff, 0xee00, 0x0, 0x0, 0xee00]) r10 = getgid() stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000440)=[0xee00, 0xffffffffffffffff, 0xffffffffffffffff]) getgroups(0x6, &(0x7f0000000480)=[r7, r8, r9, r10, r11, r12]) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xc, 0x10000, 0x8, 0xffffffff80000001, 0x8000, 0x4, 0x8, 0x6, 0x9b98, 0x6, 0x13, 0x7ff, 0x0, 0x3, 0x6, 0x7, 0x0, 0x0, 0x6, 0x5, 0x1, 0x1, 0xfe6, 0x3ff, 0x0, 0x0, 0x9, 0x6, 0x40, 0x0, 0x2, 0x0, @perf_config_ext={0x3, 0x400}, 0x100, 0x0, 0xfffffffffffffff9, 0xb, 0x0, 0x0, 0x20}, r6, 0x8, 0xffffffffffffffff, 0x0) ftruncate(r5, 0x80080) sendfile(r4, r5, &(0x7f0000d83ff8), 0x2008000fffffffe) setrlimit(0xd8da62f635acc975, &(0x7f0000000240)={0x200, 0x1}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={r13, @rand_addr=0x5, @multicast1}, 0xc) 07:35:29 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800080005ffffffffffffff5300d507f4829c7bad70e7a8f3a096ab9530407147c412b3447dce940ed6e7ffbfb04c6e951e765f9a8c52fe3c064173eaf3ae2f4a98c72c3e45019268693df2e7be9ddd20496e5ce4767373b9b83499ec73272616ad1369c610cb48adf26f13910a8a8bb2c4653a3ceb93e30edfb21079216c592069e3d5"], 0x1}}, 0x0) [ 381.423175] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:35:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) getsockname(r0, &(0x7f0000000040)=@ax25, &(0x7f00000000c0)=0x80) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x17c}}], 0x1, 0x0) 07:35:29 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0xff00, 0x0, &(0x7f0000000100)=[{}, {}, {}]}, 0x108) openat(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) [ 381.880300] kernel msg: ebtables bug: please report to author: Valid hook without chain [ 381.953816] kernel msg: ebtables bug: please report to author: Valid hook without chain 07:35:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xfdfdffff, [0xce]}) 07:35:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x31, 0x5, 0x0, {0x0, 0x0, 0x8, 0x0, 'group_id'}}, 0x31) 07:35:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x80, 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "0edb674a211bc4"}, 0xb) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:35:30 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$FUSE(r1, &(0x7f0000000140), 0xfffffdb0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="240000002a0007011dfffd940101830020200a000900000006000000200000000d00ff7e", 0x24}], 0x1}, 0x0) 07:35:30 executing program 4: ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x800000000000000, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:35:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0x1b50a87f) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffb24) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000040)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c3654c69000b3e0f11581010196f04cd04cd0f2902") 07:35:30 executing program 2: mknod(&(0x7f00000000c0)='./file1\x00', 0x800d, 0x0) syz_open_dev$vcsn(0x0, 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb9) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000440)) syz_execute_func(&(0x7f0000000240)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00c42221b888010000003e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) ioctl$TCGETS(r1, 0x5401, 0x0) 07:35:30 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\xc6\x95\x85B\xbd\x1a0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) unlink(&(0x7f0000000580)='./bus\x00') vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000480)=0xc) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)=0xffffffffffff8000) getsockname$packet(r0, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000640)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000680)={@dev={0xfe, 0x80, [], 0x13}, 0x59, r2}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000005c0)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000000)='net/netlink\x00') r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netlink\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000780)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x80, r6, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r5}, {0x8, 0x1, r0}, {0x8, 0x1, r4}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x5368fb062aaf9758}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x80}}, 0x4000) clock_gettime(0x0, &(0x7f0000001240)) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x208900}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r7, 0x401, 0x70bd26, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x20040091) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, &(0x7f00000004c0)="d3", 0x1, 0x20000008, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) finit_module(r4, &(0x7f0000000080)='\x00', 0x0) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ftruncate(r10, 0x2007fff) sendfile(r9, r10, &(0x7f0000d83ff8), 0x8000fffffffe) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB="29de000003000400000000f700002000000000f00000000000000000c689041402800000000004000000627f1c298c234c7b6f35c2070f607c40758ac118000000004d643b38df67e526306e2ebcded0b19292e3a40bf9cb7dd37f7fdfbd7e04148b05df99180ab4200426b68b49fb0ff21d510a83458e822bc1523f78595ea6281f38e9c2bbf26c0492c863c4eaebeeda012eb6977a37e13ca38c286683c6d0909aff73d739f05e68f792fe7934fa18a3feaf814afb2b767e74d92ebdef4570e3c48a26bec5c1546b4fda2f9904c8e6f47ee8effd88"], 0xd6) 07:35:30 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0cc5640, &(0x7f0000000100)={0x1, 0x0, 0xffffffffffffffe7}) 07:35:31 executing program 5: r0 = socket$inet6(0xa, 0x100000000000003, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x86, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x8840) 07:35:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 07:35:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000006) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4000000, 0x0, 0x54}, 0x98) 07:35:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x10e) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0xc) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$unix(r1, &(0x7f0000000340)=@abs={0x1}, 0x6e) write$cgroup_int(r1, 0x0, 0x0) 07:35:31 executing program 1: socket$inet(0x10, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) close(0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) close(r0) getresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001940)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 07:35:31 executing program 4: 07:35:31 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_execute_func(&(0x7f0000000000)="c4a2fd35d893f39df240aff2440f34a2ebf717c4dc7518fff30fbcbb0000eb7e966c722b46c18221db2d1402c4c225a74e00a1edf7f77fc0c4e3517b9b50c2c246aecf0000e4e4410ff8e6c4237bf0d7d4e36226f242d64849c0c422c5aa717ae567952fa426660fdd6244c48289b72500d00000") 07:35:31 executing program 5: socket$inet(0x10, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) close(0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) close(r0) getresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001940)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0), 0x4) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 07:35:31 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x480001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bff000/0x13000)=nil, 0x13000, 0xffffffffffffffff, 0xa113, r0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x37) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x399) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) set_thread_area(0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r1) accept4(r2, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r1, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0xfe64, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/212}], 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x2, 0x0) 07:35:31 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) umount2(0x0, 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0xa000, 0x0) utime(0x0, 0x0) socketpair(0xc, 0x6, 0x3ff, 0x0) creat(0x0, 0x0) rename(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='./file0\x00') 07:35:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:35:32 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, 0x0, 0x0) 07:35:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:32 executing program 4: r0 = socket(0x80000000010, 0x1100000803, 0x0) sendto(r0, &(0x7f0000000800)="120000001200e7ef007b1a41cd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x144}, {&(0x7f00000000c0)=""/85, 0x630}, {&(0x7f0000000fc0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0x1c0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x15}], 0x4, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f6, 0x0, &(0x7f0000003700)={0x77359400}) 07:35:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = signalfd(0xffffffffffffffff, &(0x7f00007b5000), 0x8) r2 = dup3(r0, r1, 0x0) socket$inet(0x2, 0x1, 0x5) ioctl$TIOCMBIC(r2, 0x5417, 0x0) 07:35:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, 0x0}, 0x44) 07:35:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/rt6_stats\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 07:35:32 executing program 2: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000140)}}, 0x0) sync_file_range(0xffffffffffffffff, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) readv(r3, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/250, 0xfa}], 0x1) dup(r3) 07:35:32 executing program 4: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x5f07dad9) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) 07:35:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xfdfdffff, [0x40000100]}) 07:35:33 executing program 2: 07:35:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:33 executing program 2: 07:35:33 executing program 5: 07:35:33 executing program 2: 07:35:33 executing program 3: 07:35:35 executing program 1: 07:35:35 executing program 2: 07:35:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:35 executing program 3: 07:35:35 executing program 5: 07:35:35 executing program 4: 07:35:36 executing program 1: 07:35:36 executing program 4: 07:35:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0xffffffffffffffff}, 0x8) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000006) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4000000, 0x0, 0x54}, 0x98) 07:35:36 executing program 2: setpgid(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='t\bnu\xf7\xff\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 07:35:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) 07:35:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x11, &(0x7f0000000140)={@link_local, @link_local, [], {@llc={0x4, {@llc={0x0, 0x0, "f6"}}}}}, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x100, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 07:35:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xfdfdffff, [0x11e]}) [ 388.350433] print_req_error: I/O error, dev loop0, sector 0 [ 388.356388] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 388.364264] print_req_error: I/O error, dev loop0, sector 8 [ 388.370032] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 388.378105] print_req_error: I/O error, dev loop0, sector 16 [ 388.384039] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 388.391809] print_req_error: I/O error, dev loop0, sector 24 [ 388.397755] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 388.405559] print_req_error: I/O error, dev loop0, sector 32 [ 388.411404] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 388.419221] print_req_error: I/O error, dev loop0, sector 40 [ 388.425124] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 388.432923] print_req_error: I/O error, dev loop0, sector 48 [ 388.438761] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 388.446522] print_req_error: I/O error, dev loop0, sector 56 [ 388.452512] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 388.460259] print_req_error: I/O error, dev loop0, sector 64 [ 388.466151] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 388.473965] print_req_error: I/O error, dev loop0, sector 72 [ 388.479815] Buffer I/O error on dev loop0, logical block 9, lost async page write [ 388.622833] kvm [10744]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 07:35:36 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 07:35:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) chmod(0x0, 0x0) getpid() setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xb, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x482, &(0x7f0000000080)=""/32, &(0x7f0000000280)=0x20) 07:35:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:37 executing program 2: setpgid(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='t\bnu\xf7\xff\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 07:35:37 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x40000007f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x1, &(0x7f0000000180)=@raw=[@generic={0x7ff, 0x1f, 0x80, 0x7, 0x3}], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, [], 0x0, 0xb}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000300), 0x0}, 0x18) 07:35:37 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x11a) [ 388.925536] IPVS: length: 32 != 8 07:35:37 executing program 5: request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0) 07:35:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000880)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000002240)={@rand_addr, @dev}, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000002300)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, &(0x7f0000000300)) 07:35:37 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x2276) 07:35:37 executing program 1: delete_module(&(0x7f0000000500)='em1\x00', 0xa00) r0 = socket$inet6(0xa, 0x2100000000000002, 0x800000000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) r2 = dup2(r0, r0) write$FUSE_GETXATTR(r2, &(0x7f00000000c0)={0x18, 0xfffffffffffffff5, 0x3}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e25, 0x1, @ipv4, 0x3}, 0x1c) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f00000003c0)={0xbf, @broadcast, 0x4e24, 0x2, 'lc\x00', 0x7, 0x63, 0x73}, 0x2c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x4708) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f0000000100)={'ip_vti0\x00', {0x2, 0x4e23, @remote}}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000240)={{0xa, 0x4e24, 0x3ef, @ipv4={[], [], @rand_addr=0x7}, 0x200}, {0xa, 0x4e24, 0x7ff, @mcast1, 0x80000000}, 0x0, [0x95fe, 0x10000000000000, 0x36, 0x6, 0x40, 0xffffffffffffff80, 0x400]}, 0x5c) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f0000000080)={0x6c, @multicast2, 0x4e22, 0x0, 'nq\x00', 0x4, 0x2, 0x67}, 0x2c) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000680)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f00000006c0)=0x10) accept(r0, &(0x7f0000000600)=@in6, &(0x7f0000000740)=0xfffffffffffffee6) rename(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file0\x00') mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x3500, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) 07:35:37 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001080)={0x0}, 0x18) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) 07:35:37 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0cc5640, &(0x7f0000000100)={0x1, 0x103}) 07:35:37 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000007c0)='cgro\x02;\xd3\x1a\x8a\xca&\xb6\xc6\xd7\x8bsX\xa3F\xf8\xf6\x9b\xb3r\xd2q\xc8\xa1\xe8\xb1S\xfd$\xcc\xa7\xd8\xcb_L\x15\x03\xf6cO6\xb5\x1b\f\xe7F^\'%\xba\x1c^\x94\v\xacq\xa9\xa5_\xda\xfb?\xeb\x919\x91\xab\f\xebc\x1bX:b\x9d\x1f\x8a^\xe5/%$\xd6m\xaa\x88\xbb\xfcV\x84~\xa1-\xcf\x02\x80\x9d\x83\xcd\xf3W\v\x19\x9b\x8b\x88\x9c\x8c8\xaf\xe5\'\xe4\xcc-?\xee6\x98,NQ8\x10\x1aIZ\xc1t\x03\x02\x02', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000600)='cpu&5!\"\x00\x00\x00\x06\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c\xe9\xe1\xa3\x87`_`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\xb6,\xd5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,K\t\x9a\x06\xef+rY,\xf8,Y$\x9at\xf4\x1a\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbeRuJT\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xaf\xa8$\x7f7V\xedLK4\xcf\x90@\xd5T\n\xca\xca\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xe31zwr\xe6o\x00\x04\x00\x00\x00\x00\x00\x00\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x00\x00\x00\x00\x00\x00\x00\xd5kc\x9f\xa4\xf8\xbbi=\x8dKe\x8a\x1d\xc1\x84FiQ$`\xbc\xed\xd9\xfc\xf4\x00\xda\xe1\xc6\xcb\xb5{\x87]\x9c\xc4\x99,VmR\xbc)a\xdbK/\\\x87V\xf4W\xbf\x96EO\xb0\xb3\xc78:\x95\xbf\x80\x95\x03]f\xcd\x97\xd6A\xa2\x8c\x8c\x8cx\xbe\x82\xc0q\x9e\x87\x88&\xf1\'\xc0\xb4\xd9\x8e\xbc!\xf5\xd6H\xce=\x87\xd7\x9f\xcd8Ru\b\xce\x05\x86\xb8\r\x98\x8d\xf8\xaf\xbcH\xf7\xc2k\xfd\xad9\xfc\aQ\x1c,pB\xd9|)QP\x8bW\x91\xb6\xf3\xe0|}[\x9fc\x8c\xc4\xd9x\x1e|\xaf\x86\x06Aa\xc6}E\xb0\x93o\xa2\xdf\xb8\xa7>a;\xd5\xd2-') ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)=""/105, &(0x7f00000000c0)=0x69) 07:35:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) keyctl$clear(0x7, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x1f5, 0x20007ffc) [ 389.458496] IPVS: set_ctl: invalid protocol: 191 255.255.255.255:20004 [ 389.488602] IPVS: set_ctl: invalid protocol: 108 224.0.0.2:20002 [ 389.530810] IPVS: set_ctl: invalid protocol: 191 255.255.255.255:20004 [ 389.539847] IPVS: set_ctl: invalid protocol: 108 224.0.0.2:20002 07:35:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:38 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6, @in=@empty}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) fstat(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0xfff6) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000000c0)={@loopback, 0x5f}) r2 = getpgrp(0x0) wait4(r2, &(0x7f00000002c0), 0x80000000, &(0x7f0000000b40)) write$cgroup_int(r0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) signalfd4(r3, &(0x7f0000000380)={0xbf8}, 0x8, 0x80800) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='cubic\x00', 0x6) 07:35:38 executing program 3: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0xed5e0c00, 0x0, 0x0, 0x20000fff}) 07:35:38 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)={0x2, 0x0, [{0x2000, 0x0, 0x0}, {0x0, 0x0, 0x0}]}) 07:35:38 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$FUSE(r1, &(0x7f0000001140), 0x11bf) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="240000002a0007011dfffd940101830020200a000900000006000000200000000d00ff7e", 0x24}], 0x1}, 0x0) 07:35:38 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x227a) 07:35:38 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x10080, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in6=@dev}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = inotify_init1(0x0) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, &(0x7f0000000a00)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x4000000080000003) 07:35:38 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getpgrp(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) modify_ldt$write(0x1, 0x0, 0xffffffffffffff40) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000080)={0x0, 0x1}, 0xc) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) 07:35:39 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) readv(r0, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 07:35:39 executing program 4: mknod(&(0x7f0000000000)='./bus\x00', 0x80b0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1, 0x0) write(r0, 0x0, 0xfffffffffffffcd3) write(r0, &(0x7f0000000580)="fc99d3627bbeae964050e4915039fd415fa1d99bf48c2c762cd3f0daf7da33f0e326324b8487e2a07c466147760588d0373b7a9951d69e212ef4b8b7c865df89d6234e9dd56c71adea536e1482c16d0f4c7d1e7a53497bc182aef7d5845e85d2dbe814cd81946a9960baa72d1e832cf9ffffff68b7735cb0b0b938f5733534a3fee35f6250fb8faef94b1f61bd19f1746e9dd753922c014e1c1dd731d4030e4cc067c107907d8efb7306ec9180beb0b1a0ddd19e838d41b54f31fda14509d593ba3a57d6c4e292e55be4413eb8ab5f5712e4683fdbcd3f27f162d0cc029889236f2f8859359e2654b6fe5a660c41ab517bba283317887561d064de540e5e1a2ba3ca4f8bf15a340d000000000000000000", 0x111) 07:35:39 executing program 2: creat(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000000c0)={'\x00', 0x3}, &(0x7f0000000000)="ddcc0ec8d364a0848d38bbda1bd7000000000000", 0x14, 0xfffffffffffffffb) clone(0x0, 0x0, 0x0, 0x0, 0x0) 07:35:39 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x770a, 0x0) 07:35:39 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000140)={'team0\x00', @link_local}) 07:35:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:40 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000180)) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000300)={0x0, 0x1, 0x6, @remote}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 07:35:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000240)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) 07:35:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400191009084beafd0d8c560a8447002affe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 07:35:40 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000180)={0x9, 0x1, '%'}, 0x40) 07:35:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000001], [0xc2]}) 07:35:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000240)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000000c0)=0x6002) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) 07:35:40 executing program 5: 07:35:40 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x19f, 0x0) 07:35:40 executing program 2: 07:35:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:40 executing program 3: 07:35:40 executing program 5: 07:35:40 executing program 1: 07:35:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x4b564d02], [0xc1]}) 07:35:41 executing program 1: 07:35:41 executing program 5: 07:35:41 executing program 3: 07:35:41 executing program 4: 07:35:41 executing program 1: 07:35:41 executing program 2: 07:35:41 executing program 3: 07:35:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:41 executing program 4: 07:35:41 executing program 5: 07:35:41 executing program 1: 07:35:41 executing program 3: 07:35:41 executing program 2: 07:35:41 executing program 5: 07:35:41 executing program 1: 07:35:41 executing program 4: 07:35:41 executing program 2: 07:35:42 executing program 3: 07:35:42 executing program 5: 07:35:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:42 executing program 1: 07:35:42 executing program 4: 07:35:42 executing program 2: 07:35:42 executing program 3: 07:35:42 executing program 5: 07:35:42 executing program 4: 07:35:42 executing program 2: 07:35:42 executing program 1: 07:35:43 executing program 5: 07:35:43 executing program 3: 07:35:43 executing program 2: 07:35:43 executing program 1: 07:35:43 executing program 4: 07:35:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:43 executing program 3: 07:35:43 executing program 5: 07:35:43 executing program 2: 07:35:43 executing program 4: 07:35:43 executing program 5: 07:35:44 executing program 2: setxattr$security_capability(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x7f}, {0x0, 0xfffffffffffffe00}]}, 0x18, 0x3) r0 = socket$inet6(0xa, 0x80805, 0x800000007) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000200)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) r1 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0), 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4000000, 0x0, 0x54}, 0x98) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x4000, 0x0) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000400)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x7}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x100000000}, &(0x7f0000000100)=0x8) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) r4 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x101, 0x200000) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r5, 0x0, 0x0, 0x8) ftruncate(0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000540)=""/208, &(0x7f0000000680)=0xd0) getpid() ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00+\x00\x00\x00\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 07:35:44 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000100)={0x1, 0x0, 0xffffffffffffffe7}) 07:35:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000140)='t\bnu\xf7\xff\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 07:35:44 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@empty}}, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000300)={r1, 0x1, 0x6, @remote}, 0x10) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = inotify_init1(0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000237, 0x0) inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x4000000080000003) 07:35:44 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0xff00, 0x0, &(0x7f0000000100)=[{}, {}, {}]}, 0x108) r1 = openat(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) [ 396.205172] bond0: Releasing backup interface bond_slave_1 07:35:44 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4000000080000003) [ 396.575070] kernel msg: ebtables bug: please report to author: Valid hook without chain 07:35:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:44 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x20004002, 0x0) truncate(&(0x7f0000000280)='./file0\x00', 0x40fefd) sendfile(r2, r1, 0x0, 0xfffffdef) read$FUSE(r0, &(0x7f0000000200), 0xfffffdef) 07:35:44 executing program 4: r0 = socket$packet(0x11, 0x40000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000ffffff77000000000000009700000000f4ff0095000000000000005db91617b3c988e58778216c1acdfd197ed10ef8d9"], 0x0, 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x400000000000149, 0x0) [ 396.644568] kernel msg: ebtables bug: please report to author: Valid hook without chain 07:35:44 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r1, 0x5) fcntl$setown(r0, 0x6, r2) 07:35:44 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x5) fcntl$setown(r0, 0x6, r1) 07:35:45 executing program 3: mknod(&(0x7f00000006c0)='./file0\x00', 0x8000, 0x5b35) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 397.449987] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 397.472436] bond0: Releasing backup interface bond_slave_1 07:35:45 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x20004002, 0x0) truncate(&(0x7f0000000280)='./file0\x00', 0x40fefd) sendfile(r2, r1, 0x0, 0xfffffdef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000200), 0xfffffdef) 07:35:45 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x12a02, 0x0) write(r0, &(0x7f0000002740), 0x106cd) ftruncate(r0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:35:45 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000001200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x0, 0x902, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xff}]}, 0x20}, 0x1, 0x0, 0x0, 0x40005}, 0x4000000) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x20004002, 0x0) truncate(&(0x7f0000000280)='./file0\x00', 0x40fefd) sendfile(r2, r1, 0x0, 0xfffffdef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000200), 0xfffffdef) 07:35:45 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@dev, @in=@remote}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f00000000c0)=0xe8) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$vsock_dgram(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)=0x0) perf_event_open(0x0, r2, 0xf, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000240)=0x1, 0x4) fsetxattr$trusted_overlay_origin(r1, 0x0, &(0x7f00000001c0)='y\x00', 0x2, 0x3) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[]}}, 0x4040040) epoll_create(0x7) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) 07:35:45 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x20004002, 0x0) truncate(&(0x7f0000000280)='./file0\x00', 0x40fefd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000200), 0xfffffdef) 07:35:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) [ 397.691341] bond0: Enslaving bond_slave_1 as an active interface with an up link 07:35:45 executing program 5: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000240)={'veth0\x00', @local}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000600)='cpu&5!\"\x00\x00\x00\x06\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c\xe9\xe1\xa3\x87`_`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\xb6,\xd5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,K\t\x9a\x06\xef+rY,\xf8,Y$\x9at\xf4\x1a\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbeRuJT\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xaf\xa8$\x7f7V\xedLK4\xcf\x90@\xd5T\n\xca\xca\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xe31zwr\xe6o\x00\x04\x00\x00\x00\x00\x00\x00\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x00\x00\x00\x00\x00\x00\x00\xd5kc\x9f\xa4\xf8\xbbi=\x8dKe\x8a\x1d\xc1\x84FiQ$`\xbc\xed\xd9\xfc\xf4\x00\xda\xe1\xc6\xcb\xb5{\x87]\x9c\xc4\x99,VmR\xbc)a\xdbK/\\\x87V\xf4W\xbf\x96EO\xb0\xb3\xc78:\x95\xbf\x80\x95\x03]f\xcd\x97\xd6A\xa2\x8c\x8c\x8cx\xbe\x82\xc0q\x9e\x87\x88&\xf1\'\xc0\xb4\xd9\x8e\xbc!\xf5\xd6H\xce=\x87\xd7\x9f\xcd8Ru\b\xce\x05\x86\xb8\r\x98\x8d\xf8\xaf\xbcH\xf7\xc2k\xfd\xad9\xfc\aQ\x1c,pB\xd9|)QP\x8bW\x91\xb6\xf3\xe0|}[\x9fc\x8c\xc4\xd9x\x1e|\xaf\x86\x06Aa\xc6}E\xb0\x93o\xa2\xdf\xb8\xa7>a;\xd5\xd2-') ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)=""/105, &(0x7f00000000c0)=0x69) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000340)) 07:35:46 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000240)={'veth0\x00', @local}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000600)='cpu&5!\"\x00\x00\x00\x06\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c\xe9\xe1\xa3\x87`_`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\xb6,\xd5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,K\t\x9a\x06\xef+rY,\xf8,Y$\x9at\xf4\x1a\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbeRuJT\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xaf\xa8$\x7f7V\xedLK4\xcf\x90@\xd5T\n\xca\xca\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xe31zwr\xe6o\x00\x04\x00\x00\x00\x00\x00\x00\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x00\x00\x00\x00\x00\x00\x00\xd5kc\x9f\xa4\xf8\xbbi=\x8dKe\x8a\x1d\xc1\x84FiQ$`\xbc\xed\xd9\xfc\xf4\x00\xda\xe1\xc6\xcb\xb5{\x87]\x9c\xc4\x99,VmR\xbc)a\xdbK/\\\x87V\xf4W\xbf\x96EO\xb0\xb3\xc78:\x95\xbf\x80\x95\x03]f\xcd\x97\xd6A\xa2\x8c\x8c\x8cx\xbe\x82\xc0q\x9e\x87\x88&\xf1\'\xc0\xb4\xd9\x8e\xbc!\xf5\xd6H\xce=\x87\xd7\x9f\xcd8Ru\b\xce\x05\x86\xb8\r\x98\x8d\xf8\xaf\xbcH\xf7\xc2k\xfd\xad9\xfc\aQ\x1c,pB\xd9|)QP\x8bW\x91\xb6\xf3\xe0|}[\x9fc\x8c\xc4\xd9x\x1e|\xaf\x86\x06Aa\xc6}E\xb0\x93o\xa2\xdf\xb8\xa7>a;\xd5\xd2-') syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, 0x0) 07:35:46 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x81007702, &(0x7f0000000000)='\x00') 07:35:46 executing program 1: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) 07:35:46 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x770a, 0x0) 07:35:46 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) modify_ldt$write(0x1, 0x0, 0xffffffffffffff40) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) 07:35:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)={{0x10b, 0x0, 0x0, 0x6d}}, 0x20) 07:35:46 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) umount2(0x0, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x1, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) rename(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='./file0\x00') 07:35:46 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000040)={0x9, 0x1, '%'}, 0x0) 07:35:46 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001080)={0x0}, 0x18) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) 07:35:46 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x31, 0x6, 0x0, {0x1, 0x0, 0x8, 0x0, 'group_id'}}, 0x31) read$FUSE(0xffffffffffffffff, 0x0, 0x11a) [ 398.615177] IPVS: ftp: loaded support on port[0] = 21 07:35:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC], 0x1c) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:46 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001200)='/dev/ashmem\x00', 0x1000020a00, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)='\x00') r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x24000, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}}) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x200, 0x80000) ioctl$TCSBRKP(r2, 0x5425, 0x8) r3 = semget(0x2, 0x2, 0x668) semctl$GETVAL(r3, 0x5, 0xc, &(0x7f0000000200)=""/4096) 07:35:46 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001080)={0x0}, 0x18) syz_open_dev$media(&(0x7f0000001040)='/dev/media#\x00', 0x0, 0x400241) 07:35:46 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x18) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001080)={0x0}, 0x18) syz_open_dev$media(0x0, 0x0, 0x0) [ 398.852070] IPVS: ftp: loaded support on port[0] = 21 07:35:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r1 = getpid() r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r0, &(0x7f00000001c0)={r2, r0}) 07:35:47 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000010807031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 399.156134] netlink: 'syz-executor3': attribute type 2 has an invalid length. 07:35:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000300)="3819c3b57c3715d7940261bd0f99873bdaa2c49e488aa6336976fa91397f40c19fda", 0x22}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000280)) 07:35:47 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x5382) 07:35:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x19f, 0x0) 07:35:47 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)={0x2, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}]}) [ 400.479960] IPVS: ftp: loaded support on port[0] = 21 07:35:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000006) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4000000, 0x0, 0x54}, 0x98) 07:35:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) socket$inet6(0xa, 0x803, 0x9) syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x8001, 0x101400) getpid() r1 = memfd_create(0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockname(r2, &(0x7f0000000100)=@hci={0x1f, 0x0}, &(0x7f0000000340)=0x80) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x811}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES32=r4], 0x2}}, 0x40000) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000005c0)={0x9, 0x0, [{0xab5, 0x0, 0xffffffff}, {0x2e6, 0x0, 0x63}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x100000000}, {0x21b, 0x0, 0x6}, {0xa77, 0x0, 0xfffffffffffffff9}, {0x298, 0x0, 0x3}, {0xab5, 0x0, 0x101}, {0x4b564d02, 0x0, 0x6d6}]}) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000240)) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000200)) memfd_create(0x0, 0x5) r5 = dup(r3) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x800004e20, 0x1, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x2000000b, &(0x7f00008d4fe4)={0xa, 0x2000000000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) 07:35:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC], 0x1c) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:50 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 07:35:50 executing program 2: 07:35:50 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, &(0x7f0000000140)='posix_acl_access$ppp1%{vboxnet1mime_type#ppp1[eth1system\x00', 0xfffffffffffffffb) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0), 0x4) getpid() setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) 07:35:50 executing program 4: mknod(&(0x7f0000000080)='./bus\x00', 0x8028, 0x4500) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 07:35:50 executing program 3: r0 = semget(0x3, 0x1, 0x0) semctl$GETZCNT(r0, 0x7, 0x7, 0x0) 07:35:50 executing program 1: 07:35:50 executing program 4: 07:35:50 executing program 2: 07:35:50 executing program 3: 07:35:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC], 0x1c) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:51 executing program 4: 07:35:51 executing program 1: 07:35:51 executing program 3: 07:35:51 executing program 2: 07:35:51 executing program 5: 07:35:51 executing program 1: 07:35:51 executing program 4: 07:35:51 executing program 2: 07:35:51 executing program 3: 07:35:51 executing program 4: 07:35:51 executing program 1: 07:35:52 executing program 2: 07:35:52 executing program 3: 07:35:52 executing program 5: 07:35:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRES16], 0xa) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:52 executing program 1: 07:35:52 executing program 4: 07:35:52 executing program 4: 07:35:52 executing program 5: 07:35:52 executing program 1: 07:35:52 executing program 3: 07:35:52 executing program 2: 07:35:52 executing program 4: 07:35:52 executing program 5: 07:35:52 executing program 1: 07:35:52 executing program 2: 07:35:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRES16], 0xa) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:53 executing program 3: 07:35:53 executing program 4: 07:35:53 executing program 5: 07:35:53 executing program 2: 07:35:53 executing program 1: 07:35:53 executing program 3: 07:35:53 executing program 5: 07:35:53 executing program 4: 07:35:53 executing program 2: 07:35:53 executing program 1: 07:35:53 executing program 3: 07:35:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@ipv4={[], [], @broadcast}}, 0x14) 07:35:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRES16], 0xa) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:54 executing program 2: 07:35:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0x40000106], [0xc1]}) 07:35:54 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:35:54 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x31, 0x6, 0x0, {0x1, 0x0, 0x8, 0x0, 'group_id'}}, 0x31) [ 406.178955] binder: 11308:11316 transaction failed 29189/-22, size 0-0 line 2834 07:35:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) exit(0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 07:35:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="b40000000000fff962e60008000000069500000000000000dcea8fa5a7b0a99578a6cf31da6ad7e2c74807e4adcd4346affd1b6df49ef9387ee252d11f6a29e531f335b8e01ae6f11eae370a83a774858eb2d626d1"], 0x0}, 0x48) 07:35:54 executing program 1: mknod(&(0x7f0000000040)='./bus\x00', 0x8000, 0x280a) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 07:35:54 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'team_slave_1\x00', 0x4fff}) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x8000fffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 406.368262] binder: undelivered TRANSACTION_ERROR: 29189 07:35:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0) pipe2(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x2b0, 0x4c000000) socket$bt_hidp(0x1f, 0x3, 0x6) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 07:35:54 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000007c0)='cgro\x02;\xd3\x1a\x8a\xca&\xb6\xc6\xd7\x8bsX\xa3F\xf8\xf6\x9b\xb3r\xd2q\xc8\xa1\xe8\xb1S\xfd$\xcc\xa7\xd8\xcb_L\x15\x03\xf6cO6\xb5\x1b\f\xe7F^\'%\xba\x1c^\x94\v\xacq\xa9\xa5_\xda\xfb?\xeb\x919\x91\xab\f\xebc\x1bX:b\x9d\x1f\x8a^\xe5/%$\xd6m\xaa\x88\xbb\xfcV\x84~\xa1-\xcf\x02\x80\x9d\x83\xcd\xf3W\v\x19\x9b\x8b\x88\x9c\x8c8\xaf\xe5\'\xe4\xcc-?\xee6\x98,NQ8\x10\x1aIZ\xc1t\x03\x02\x02', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000600)='cpu&5!\"\x00\x00\x00\x06\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c\xe9\xe1\xa3\x87`_`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\xb6,\xd5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,K\t\x9a\x06\xef+rY,\xf8,Y$\x9at\xf4\x1a\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbeRuJT\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xaf\xa8$\x7f7V\xedLK4\xcf\x90@\xd5T\n\xca\xca\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xe31zwr\xe6o\x00\x04\x00\x00\x00\x00\x00\x00\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x00\x00\x00\x00\x00\x00\x00\xd5kc\x9f\xa4\xf8\xbbi=\x8dKe\x8a\x1d\xc1\x84FiQ$`\xbc\xed\xd9\xfc\xf4\x00\xda\xe1\xc6\xcb\xb5{\x87]\x9c\xc4\x99,VmR\xbc)a\xdbK/\\\x87V\xf4W\xbf\x96EO\xb0\xb3\xc78:\x95\xbf\x80\x95\x03]f\xcd\x97\xd6A\xa2\x8c\x8c\x8cx\xbe\x82\xc0q\x9e\x87\x88&\xf1\'\xc0\xb4\xd9\x8e\xbc!\xf5\xd6H\xce=\x87\xd7\x9f\xcd8Ru\b\xce\x05\x86\xb8\r\x98\x8d\xf8\xaf\xbcH\xf7\xc2k\xfd\xad9\xfc\aQ\x1c,pB\xd9|)QP\x8bW\x91\xb6\xf3\xe0|}[\x9fc\x8c\xc4\xd9x\x1e|\xaf\x86\x06Aa\xc6}E\xb0\x93o\xa2\xdf\xb8\xa7>a;\xd5\xd2-') getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 07:35:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r0, &(0x7f0000000a40)=[{&(0x7f0000000340)=""/199, 0xc7}], 0x1, 0x0) 07:35:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRESDEC, @ANYRES16], 0x16) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:55 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000100)=@nfc={0x27, 0x1, 0x1, 0x7}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000500)="1fdaa1ab83031a66e1387cf7f7d05df256681049ed6fe753cb5d61d7e86bf51c7dc3246180013c75816500337c2864f6135b75f6076c13c5467aed2d49e47562798112e138f17155c61ade82b9c5a3addb4bc3055b29f1dc336d20c1d64f78fb5d66cc777fe397b2709696bcc0c81de46a455d43410a4ec7c3de75b611a03cef61a3619426c63711bcda", 0x8a}], 0x1}, 0x8001) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x7}, 0x80, &(0x7f0000000600)=[{&(0x7f00000000c0)="c9", 0x1}], 0x1}, 0x8c0) sendmsg(r1, &(0x7f0000002700)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0xd}, 0x80, &(0x7f0000001640)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1}, 0x45) close(r0) 07:35:55 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setsig(0x4202, r1, 0x0, &(0x7f0000000300)) 07:35:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x805, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) sendmmsg(r1, &(0x7f00000003c0), 0x80000000000016c, 0x0) 07:35:55 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="bf16000000000000b70700000100000048700000f18c000040000000000000009500000200000000"], 0x0}, 0x48) r1 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="2300000026008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3", 0x23}], 0x1}, 0x0) [ 407.162762] ptrace attach of "/root/syz-executor3"[7187] was attempted by "/root/syz-executor3"[11356] 07:35:55 executing program 2: socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:35:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGETD(r1, 0x545d, 0x0) 07:35:55 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = memfd_create(&(0x7f0000000780)='y\x00', 0x0) ioctl$KDENABIO(r0, 0x4b36) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000080)) r1 = openat$vhci(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) flock(r3, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x4000, 0x0) sendmsg$key(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2, 0xe, 0x2, 0x6, 0x6, 0x0, 0x70bd2c, 0x25dfdbfb, [@sadb_lifetime={0x4, 0x7, 0x4, 0x6, 0x80000001, 0xd9cf}]}, 0x30}}, 0x200480c1) r4 = dup3(r2, r0, 0x400000000000002) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="02070009020000000000000000000000a884894bf8c9d902dc800000000000000085f1a6610a69f552f0af7df6582f675fe44aa1e20e4c9791832a34aa71d2026f8217d4c484434be1dcd4a01116568ed8456375b3401d53c7fb31f8b92efc30788c186db8ac9476f063f71b0f516321119100269c59cc5054cb7779f7856becc6a6ebe2f47cf3ea6f9646b98ffe6d86026ef285ed1564"], 0x97}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f00000001c0), 0x4) prctl$PR_SET_THP_DISABLE(0x29, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f0000000340)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet6_group_source_req(r3, 0x29, 0x0, &(0x7f00000004c0)={0xfffffffffffffffa, {{0xa, 0x4e20, 0x0, @mcast2, 0x5}}, {{0xa, 0x4e24, 0x2, @loopback, 0x3ff}}}, 0x108) prctl$PR_SET_FPEMU(0xa, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffe}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x10006}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) 07:35:55 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)='\x00') [ 407.415008] syz-executor5 (11354) used greatest stack depth: 52552 bytes left 07:35:55 executing program 2: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) geteuid() dup2(r1, r0) utimes(0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000640)) 07:35:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x40, 0x0) close(r0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$unix(0x1, 0x1, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file1\x00'}, 0x6e) 07:35:55 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001540)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000000c0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) dup3(r0, r1, 0x0) 07:35:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRESDEC, @ANYRES16], 0x16) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:56 executing program 3: chdir(0x0) symlink(&(0x7f00000001c0)='..', &(0x7f0000000200)='./file0\x00') open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 07:35:56 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="06"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1163484001"], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) 07:35:56 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:35:56 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) tkill(r0, 0x1b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x3, 0x0, 0x1f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:35:56 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x890c, &(0x7f0000000000)) [ 408.187884] binder: 11406:11409 ERROR: BC_REGISTER_LOOPER called without request [ 408.195618] binder: 11409 RLIMIT_NICE not set [ 408.200174] binder: 11409 RLIMIT_NICE not set 07:35:56 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:35:56 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000180)) [ 408.308111] binder: release 11406:11409 transaction 15 in, still active [ 408.315167] binder: send failed reply for transaction 15 to 11406:11409 07:35:56 executing program 3: r0 = socket(0x11, 0x3, 0x0) connect(r0, &(0x7f0000000080)=@in6={0x18, 0x3, 0x80000000}, 0xc) mknod(&(0x7f0000000040)='./bus\x00', 0x8000, 0x280a) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 07:35:56 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0) setpgid(0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) pipe(&(0x7f00000004c0)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x8800, 0x0) r2 = memfd_create(&(0x7f0000000140)='t\bnu\xf7\xff\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffa) sendfile(r1, r2, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) [ 408.520186] binder_alloc: binder_alloc_mmap_handler: 11406 20001000-20004000 already mapped failed -16 07:35:56 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') [ 408.560410] binder: BINDER_SET_CONTEXT_MGR already set [ 408.566025] binder: 11406:11435 ioctl 40046207 0 returned -16 [ 408.622225] binder_alloc: 11406: binder_alloc_buf, no vma [ 408.627974] binder: 11406:11409 transaction failed 29189/-3, size 24-8 line 2973 07:35:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) [ 408.702750] binder: 11406:11423 ERROR: BC_REGISTER_LOOPER called without request [ 408.742984] binder_alloc: 11406: binder_alloc_buf, no vma [ 408.748783] binder: 11406:11435 transaction failed 29189/-3, size 0-0 line 2973 [ 408.793141] binder: release 11406:11423 transaction 18 out, still active [ 408.800076] binder: undelivered TRANSACTION_COMPLETE [ 408.805436] binder: undelivered TRANSACTION_ERROR: 29189 [ 408.811054] binder: unexpected work type, 4, not freed [ 408.816459] binder: undelivered TRANSACTION_COMPLETE [ 408.821758] binder: undelivered TRANSACTION_ERROR: 29189 [ 408.827273] binder: send failed reply for transaction 18, target dead [ 408.923888] binder: undelivered TRANSACTION_ERROR: 29189 [ 408.925718] print_req_error: 134 callbacks suppressed [ 408.925740] print_req_error: I/O error, dev loop3, sector 376 [ 408.961493] print_req_error: I/O error, dev loop3, sector 0 [ 408.967594] buffer_io_error: 134 callbacks suppressed [ 408.967616] Buffer I/O error on dev loop3, logical block 0, lost async page write [ 408.980735] print_req_error: I/O error, dev loop3, sector 8 [ 408.986582] Buffer I/O error on dev loop3, logical block 1, lost async page write [ 408.994443] print_req_error: I/O error, dev loop3, sector 16 [ 409.000321] Buffer I/O error on dev loop3, logical block 2, lost async page write [ 409.008138] print_req_error: I/O error, dev loop3, sector 24 [ 409.014081] Buffer I/O error on dev loop3, logical block 3, lost async page write [ 409.021895] print_req_error: I/O error, dev loop3, sector 32 [ 409.027748] Buffer I/O error on dev loop3, logical block 4, lost async page write [ 409.035588] print_req_error: I/O error, dev loop3, sector 40 [ 409.041473] Buffer I/O error on dev loop3, logical block 5, lost async page write [ 409.049307] print_req_error: I/O error, dev loop3, sector 48 [ 409.055268] Buffer I/O error on dev loop3, logical block 6, lost async page write [ 409.063085] print_req_error: I/O error, dev loop3, sector 56 [ 409.069017] Buffer I/O error on dev loop3, logical block 7, lost async page write [ 409.076875] print_req_error: I/O error, dev loop3, sector 64 [ 409.082786] Buffer I/O error on dev loop3, logical block 8, lost async page write [ 409.090571] Buffer I/O error on dev loop3, logical block 9, lost async page write 07:35:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRESDEC, @ANYRES16], 0x16) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) read(r0, 0x0, 0x2f0) 07:35:57 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:35:57 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) modify_ldt$write(0x1, 0x0, 0xffffffffffffff40) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl$PIO_CMAP(r2, 0x4b71, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) 07:35:57 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 07:35:57 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@random="ff3997ffcd00", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:35:57 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rmdir(&(0x7f0000000000)='./file1\x00') 07:35:57 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:35:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) read(r0, 0x0, 0x2f0) 07:35:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ff00804824ca945f640094000500289d5aaa000000000000008449bb06d383d537b300f0fffeff2c707f8f00ff200000000010000100090a000000000000000000000000000000", 0x58}], 0x1) 07:35:57 executing program 1: syz_execute_func(&(0x7f0000004200)="3666440f50f564ff0941c3c442c997581242c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, 0x0) 07:35:57 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:35:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000003], [0xc2]}) 07:35:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) read(r0, 0x0, 0x2f0) 07:35:58 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setsig(0x420b, r1, 0x0, 0x0) 07:35:58 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') [ 410.207824] ptrace attach of "/root/syz-executor4"[7649] was attempted by "/root/syz-executor4"[11514] [ 410.238938] ptrace attach of "/root/syz-executor4"[7649] was attempted by "/root/syz-executor4"[11514] 07:35:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) read(r0, 0x0, 0x2f0) 07:35:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x40200, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'bridge_slave_1\x00', 0x3fc}) socket$inet(0x2, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x7, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x100, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$P9_RRENAMEAT(r5, &(0x7f00000001c0)={0x7, 0x4b, 0x1}, 0x7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000440)=0x4) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) setsockopt$packet_drop_memb(r1, 0x107, 0x2, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dlm_plock\x00', 0x100, 0x0) 07:35:58 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:35:58 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x803, 0x1000000000003) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x200) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x1) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, 0x0, 0x0) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 07:35:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, 0x0, 0x2f0) 07:35:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) chmod(0x0, 0x0) getpid() syz_open_dev$amidi(0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xb, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000080)=""/32, &(0x7f0000000280)=0x20) 07:35:58 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') [ 410.972859] IPVS: length: 32 != 24 [ 410.987136] IPVS: length: 32 != 24 07:35:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:35:59 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) write$selinux_attr(r1, &(0x7f0000000080)='system_u:object_r:sendmail_exec_t:s0\x00', 0x25) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 07:35:59 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:35:59 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000002300)=ANY=[], &(0x7f0000000100)=""/4096, 0x230020, 0x1000, 0x1}, 0x20) 07:35:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:35:59 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f00000003c0)={0x0, 0x0, 0x2}) 07:35:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x40200, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'bridge_slave_1\x00', 0x3fc}) socket$inet(0x2, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x7, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x100, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$P9_RRENAMEAT(r5, &(0x7f00000001c0)={0x7, 0x4b, 0x1}, 0x7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000440)=0x4) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) setsockopt$packet_drop_memb(r1, 0x107, 0x2, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dlm_plock\x00', 0x100, 0x0) 07:35:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, 0x0, 0x2f0) 07:35:59 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000600)='cpu&5!\"\x00\x00\x00\x06\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c\xe9\xe1\xa3\x87`_`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\xb6,\xd5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,K\t\x9a\x06\xef+rY,\xf8,Y$\x9at\xf4\x1a\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbeRuJT\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xaf\xa8$\x7f7V\xedLK4\xcf\x90@\xd5T\n\xca\xca\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xe31zwr\xe6o\x00\x04\x00\x00\x00\x00\x00\x00\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x00\x00\x00\x00\x00\x00\x00\xd5kc\x9f\xa4\xf8\xbbi=\x8dKe\x8a\x1d\xc1\x84FiQ$`\xbc\xed\xd9\xfc\xf4\x00\xda\xe1\xc6\xcb\xb5{\x87]\x9c\xc4\x99,VmR\xbc)a\xdbK/\\\x87V\xf4W\xbf\x96EO\xb0\xb3\xc78:\x95\xbf\x80\x95\x03]f\xcd\x97\xd6A\xa2\x8c\x8c\x8cx\xbe\x82\xc0q\x9e\x87\x88&\xf1\'\xc0\xb4\xd9\x8e\xbc!\xf5\xd6H\xce=\x87\xd7\x9f\xcd8Ru\b\xce\x05\x86\xb8\r\x98\x8d\xf8\xaf\xbcH\xf7\xc2k\xfd\xad9\xfc\aQ\x1c,pB\xd9|)QP\x8bW\x91\xb6\xf3\xe0|}[\x9fc\x8c\xc4\xd9x\x1e|\xaf\x86\x06Aa\xc6}E\xb0\x93o\xa2\xdf\xb8\xa7>a;\xd5\xd2-') ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) 07:35:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:35:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x701}, 0x14}}, 0x0) 07:36:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:36:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:36:00 executing program 3: 07:36:00 executing program 1: 07:36:00 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:36:00 executing program 4: 07:36:00 executing program 3: 07:36:00 executing program 1: 07:36:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, 0x0, 0x2f0) 07:36:00 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:36:00 executing program 4: 07:36:00 executing program 1: 07:36:00 executing program 3: 07:36:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:36:01 executing program 3: 07:36:01 executing program 1: 07:36:01 executing program 4: 07:36:01 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:36:01 executing program 3: 07:36:01 executing program 4: 07:36:01 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xe) read(0xffffffffffffffff, 0x0, 0x2f0) 07:36:01 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:36:01 executing program 1: 07:36:01 executing program 4: 07:36:01 executing program 3: 07:36:02 executing program 3: 07:36:02 executing program 1: 07:36:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:36:02 executing program 4: setitimer(0x0, &(0x7f00000000c0)={{}, {0x2}}, 0x0) nanosleep(0x0, 0x0) setitimer(0x0, &(0x7f0000000200)={{0x7f, 0x20b3d}, {0x9, 0x7}}, &(0x7f0000000140)) 07:36:02 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:36:02 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xe) read(0xffffffffffffffff, 0x0, 0x2f0) 07:36:02 executing program 1: 07:36:02 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xe) read(0xffffffffffffffff, 0x0, 0x2f0) 07:36:02 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:36:02 executing program 3: 07:36:02 executing program 4: 07:36:02 executing program 1: 07:36:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) read(r0, 0x0, 0x2f0) 07:36:02 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:36:03 executing program 1: 07:36:03 executing program 3: 07:36:03 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:36:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:36:03 executing program 4: 07:36:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) read(r0, 0x0, 0x2f0) 07:36:03 executing program 1: 07:36:03 executing program 4: 07:36:03 executing program 3: 07:36:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) read(r0, 0x0, 0x2f0) 07:36:03 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:36:03 executing program 1: 07:36:03 executing program 3: syz_execute_func(&(0x7f0000002680)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00669a420fe2e3e30f111032a100000000d319c441696b9900000080") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setrlimit(0x7, &(0x7f0000a9cff8)) socket$packet(0x11, 0x3, 0x300) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:36:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:36:04 executing program 4: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82022e2feb9d5d020ec8"], 0x1) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}, 0x0) 07:36:04 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:36:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r3 = dup2(r0, r1) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipmr_newroute={0x1c, 0x18, 0x430, 0x70bd2a, 0x25dfdbfd, {0x80, 0x80, 0x14, 0x8, 0x0, 0x4, 0xff, 0xb, 0x1000}}, 0x1c}}, 0x8000) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) getpgrp(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x1000000000016) 07:36:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xe) read(r0, 0x0, 0x2f0) 07:36:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) socket$inet6(0xa, 0x803, 0x9) syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x8001, 0x101400) getpid() r1 = memfd_create(0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockname(r2, &(0x7f0000000100)=@hci={0x1f, 0x0}, &(0x7f0000000340)=0x80) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x811}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="700000004300000229bd7000fbdbdf25020000000800030002000000540006000c000400150000000000000008000b00010000000c000500ffffff7fffffffff08000900040000000c00040001000000000000000c000f00060000000000000008000b00f400000008000100c792a6605f7a6480548e82636d47f38a1835c6cc34392315ca017a523e7bebb7c2552d870e70cd6d2ff83cac4be7229a10e92e50ae8b5bd250dbc0eae59c2762af1bc653b9e670c1a2e125781fda8f7029aeda98c457f32d281f72028aa2deacd38768aa3a906263a27d31aec7e15b23d852e5bc755e97372645fe6f446dc3e783ea6a690d88316ec17986be84bbc4e6e9243f91be100d9f4d14123edd41e96e973dc9fddfab9600cb850cc2b5000000000000000000", @ANYRES32=r4], 0x2}}, 0x40000) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000005c0)={0x9, 0x0, [{0xab5, 0x0, 0xffffffff}, {0x2e6, 0x0, 0x63}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x100000000}, {0x21b, 0x0, 0x6}, {0xa77, 0x0, 0xfffffffffffffff9}, {0x298, 0x0, 0x3}, {0xab5, 0x0, 0x101}, {0x4b564d02, 0x0, 0x6d6}]}) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000240)) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000200)) memfd_create(0x0, 0x5) r5 = dup(r3) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x800004e20, 0x1, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x2000000b, &(0x7f00008d4fe4)={0xa, 0x2000000000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 07:36:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4dd5) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x1, [{}]}) 07:36:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe57, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 07:36:04 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:36:04 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) sched_setscheduler(0x0, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xc}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:36:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x20000, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) [ 416.404027] ptrace attach of "/root/syz-executor1"[11766] was attempted by "/root/syz-executor1"[11767] 07:36:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 07:36:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:36:05 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:36:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="bf16000000000000b707000000ee0000487000000100000050000000000000009500000000000000"], 0x0}, 0x48) 07:36:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0xfffffdfd}) r4 = dup2(r2, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 07:36:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xe) read(r0, 0x0, 0x2f0) 07:36:05 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:36:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="00002000000000001800120008000100677265000c0002000800030004000000"], 0x1}}, 0x0) 07:36:05 executing program 1: clone(0x110002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) dup2(r2, r0) 07:36:05 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:36:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) lstat(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r0, 0x8, 0x0) 07:36:05 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:36:05 executing program 4: keyctl$join(0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) [ 417.745493] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 417.788686] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:36:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:36:06 executing program 1: mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000002c0)='ceph\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@security={'security\x00', 0xe, 0x4, 0x400, 0x348, 0x0, 0x348, 0x0, 0x348, 0x468, 0x468, 0x468, 0x468, 0x468, 0x4, &(0x7f0000000880), {[{{@uncond, 0x0, 0xc8, 0xf0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0xa, 0x8, 0x7}}}, {{@ipv6={@mcast1, @remote, [0x0, 0xffffffff, 0xffffffff, 0xffffff00], [], 'veth0_to_bridge\x00', 'bridge_slave_1\x00', {}, {}, 0x0, 0x5aa, 0x2, 0x4}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x7f, 0x3ff, 0x80000000, 0x80, 0xfffffffffffeffff, 0x400, 0x1083}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x4}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d4, 0x4d5, 0x1, 0xffffffff, 0x2}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) accept(r1, &(0x7f00000009c0)=@can, &(0x7f0000000940)=0x80) sendmmsg(0xffffffffffffffff, &(0x7f000000a7c0), 0x0, 0x8000) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x4}}], 0x48}, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000800), 0x4) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000680)) r2 = syz_open_dev$usb(&(0x7f0000000640)='/dev/bus/usb/00#/00#\x00', 0x81, 0x80) write$P9_RRENAME(r2, &(0x7f0000000840)={0x7, 0x15, 0x2}, 0x7) socketpair$nbd(0x2, 0x1, 0x0, 0x0) seccomp(0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x80000000003, 0x1000000000000001) exit_group(0x8) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8008550e, 0x0) 07:36:06 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:36:06 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000006) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000240)='syzkaller\x00', 0x0, 0xe8, &(0x7f0000000600)=""/232, 0x0, 0x0, [], 0x0, 0x9}, 0x48) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000040)) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)="2e89d0e7adbce2d91bb090db57a3ba42169f43bd6400a6343aa757675250e81ccc2ca8a196756618fac78521ddb823271d6ba356e05d9e1ad0090100ca8d9d2184457f854a16f2de39579b4ee7b78ad4d7487ffbe7c8497cd269b21d8f289ae091f059034d69daaa4cdc48c5794efea448025ecb9554e63e2ac38f18b2c68e7776abb7ab72cbedc6be657de248f265fb95e2b5e50b83b34996a9824fc3c8991c39975dcec198c711d8ab2785e37c8bc29603d0dcebd71b7ae8198ac1487de52d66c8936a12ee29a996ea587b343414321867fe4bfee200000000000000", 0xdd, 0x0, 0x0, 0x3}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000500), 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000005c0)=ANY=[]) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r1, 0x28, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={r3, 0xc4, 0x10}, 0xc) syncfs(r2) fchdir(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f00000002c0)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r0, r4, &(0x7f0000000280), 0x80000003) 07:36:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$invalidate(0x12, 0x0) 07:36:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xe) read(r0, 0x0, 0x2f0) [ 418.125227] rdma_op 000000008c2a11cd conn xmit_rdma (null) 07:36:06 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:36:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000240)=')', 0x1) [ 418.171825] audit: type=1326 audit(1545291366.211:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11832 comm="syz-executor1" exe="/root/syz-executor1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0x0 07:36:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) stat(0x0, &(0x7f0000000080)) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:36:06 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:36:06 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) creat(0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x0) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x8002, 0x0, 0x0, 0x1e, 0x0, 0x80000001}, 0x0, &(0x7f0000000140)={0x1b8, 0x0, 0x0, 0x0, 0x100, 0x0, 0x40000000000}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:36:06 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:36:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64]], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:36:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'3! ', './file0'}, 0x3138) 07:36:07 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:36:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) read(r0, 0x0, 0x2f0) 07:36:07 executing program 3: r0 = socket$inet(0x10, 0x7, 0x3ffffffffffd) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) close(r0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) close(r1) getresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001940)) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) 07:36:07 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:36:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f0000000200)) semget$private(0x0, 0x0, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x1}, 0x90) 07:36:07 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='stack\x00') socket$netlink(0x10, 0x3, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x4, 0x36}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) 07:36:07 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:36:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x134) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$inet6_buf(r1, 0x29, 0x15, 0x0, 0x306) write$P9_RMKDIR(r1, 0x0, 0x0) 07:36:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000200)={{0x80, 0x7a1b0b7d}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000080)={{0x80}, 'port0\x00'}) 07:36:07 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x1}, 0xff7f) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x2081fc) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) ftruncate(r1, 0x2e02) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) 07:36:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64]], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:36:08 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:36:08 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x2, &(0x7f0000000180), 0x8) sendmsg$kcm(r0, &(0x7f0000001600)={&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, 0x0}, 0x0) 07:36:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) 07:36:08 executing program 3: r0 = socket$inet(0x10, 0x3, 0x8) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 07:36:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) read(r0, 0x0, 0x2f0) 07:36:08 executing program 3: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000001c0)={0x9, {{0xa, 0x4e21, 0xcddd, @mcast2, 0xe800000000000000}}, 0x1, 0x3, [{{0xa, 0x4e23, 0x200, @loopback, 0x1c}}, {{0xa, 0x4e24, 0x100000000, @mcast1, 0xfffffffffffffff8}}, {{0xa, 0x4e21, 0x4, @local, 0x2}}]}, 0x210) connect(0xffffffffffffffff, 0x0, 0x69a) r2 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) execve(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() write$eventfd(0xffffffffffffffff, 0x0, 0x0) tkill(r2, 0x1000000000016) 07:36:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'irlan0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x800454d3, 0x710000) 07:36:08 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r3, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x4008080, 0x0, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000005c0), 0x4) 07:36:08 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:36:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x800001000000003, 0x84) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f0000000080)={'bpq0\x00'}) 07:36:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x2) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") dup3(r1, r0, 0x0) 07:36:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64]], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:36:09 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:36:09 executing program 3: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000100)='./file0\x00', 0x611, 0x0) fcntl$setstatus(r0, 0x4, 0x20000080) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000440), 0xffffff05}], 0x10000000000000ff, 0x0) close(r0) rename(&(0x7f0000000280)='./bus\x00', &(0x7f0000000040)='./file0\x00') chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) semget(0x2, 0x0, 0x0) 07:36:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'ah\x00'}, &(0x7f00000000c0)=0x1e) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) write$P9_RLOCK(r1, &(0x7f0000000100)={0x8, 0x35, 0x1, 0x3}, 0x8) 07:36:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) read(r0, 0x0, 0x2f0) 07:36:09 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) umount2(0x0, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x1, 0x0) rename(0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x1, 0x0) 07:36:09 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000100)) 07:36:09 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:36:10 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 07:36:10 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x8000000000b, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008550e, 0x0) 07:36:10 executing program 4: 07:36:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) read(r0, 0x0, 0x2f0) 07:36:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:36:10 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, 0x0, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000400)=""/73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1e}, 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:36:10 executing program 1: 07:36:10 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 07:36:10 executing program 4: 07:36:10 executing program 1: 07:36:10 executing program 1: 07:36:10 executing program 4: 07:36:10 executing program 2: 07:36:10 executing program 1: 07:36:11 executing program 4: 07:36:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) read(r0, 0x0, 0x2f0) 07:36:11 executing program 2: 07:36:11 executing program 3: 07:36:11 executing program 4: 07:36:11 executing program 1: 07:36:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:36:11 executing program 2: 07:36:11 executing program 4: 07:36:11 executing program 2: 07:36:11 executing program 1: 07:36:11 executing program 3: 07:36:11 executing program 4: 07:36:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) read(r0, 0x0, 0x2f0) 07:36:12 executing program 3: 07:36:12 executing program 4: 07:36:12 executing program 1: 07:36:12 executing program 2: 07:36:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:36:12 executing program 2: 07:36:12 executing program 3: 07:36:12 executing program 4: 07:36:12 executing program 1: 07:36:12 executing program 2: 07:36:12 executing program 4: 07:36:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) read(0xffffffffffffffff, 0x0, 0x2f0) 07:36:13 executing program 1: 07:36:13 executing program 3: 07:36:13 executing program 2: utimes(0x0, &(0x7f0000000080)={{}, {0x100000000000000}}) msgrcv(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="07ff2016"], 0x1, 0x0, 0x0) r0 = socket$inet6(0x18, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@un=@abs={0x25af90167d5e1800}, 0x1c) 07:36:13 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) accept(r0, &(0x7f0000000100)=@in, &(0x7f0000000140)=0xc) 07:36:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:36:13 executing program 1: getxattr(0x0, &(0x7f00000000c0)=@random={'security.', 'vboxnet0:\x00'}, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x803, 0x1000000000003) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x200) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x1) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 07:36:13 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2284, &(0x7f0000000080)) 07:36:13 executing program 4: clone(0x20040000, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0xffffffffffffffff) 07:36:13 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000900)=[@increfs, @transaction_sg={0x40046307, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 07:36:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) read(0xffffffffffffffff, 0x0, 0x2f0) [ 425.516558] binder: 12117:12118 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 425.524499] binder: 12117:12118 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 425.532378] binder: 12117:12118 got reply transaction with no transaction stack [ 425.539950] binder: 12117:12118 transaction failed 29201/-71, size 0-0 line 2741 07:36:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'s\x00curity\x00'}, &(0x7f0000000080)=0x54) close(0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) 07:36:13 executing program 4: utimes(0x0, &(0x7f0000000080)={{}, {0x100000000000000}}) msgrcv(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="07ff2016"], 0x1, 0x0, 0x0) r0 = socket$inet6(0x18, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@un=@abs={0x25af90167d5e1800}, 0x1c) recvmsg(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe41, &(0x7f0000002500)=[{&(0x7f00000001c0)=""/181, 0xb5}], 0x1}, 0x3e) 07:36:13 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) setpgid(0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) pipe(&(0x7f00000004c0)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000140)='t\bnu\xf7\xff\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_security(0x11, 0x0, &(0x7f0000000480)=""/5, 0x5) sendfile(r1, r2, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 07:36:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) read(0xffffffffffffffff, 0x0, 0x2f0) [ 425.784899] binder: undelivered TRANSACTION_ERROR: 29201 07:36:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f00000014c0)) msgsnd(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgrcv(r2, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 07:36:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) msgsnd(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0208"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 07:36:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:36:14 executing program 4: 07:36:14 executing program 5: 07:36:14 executing program 1: getxattr(0x0, &(0x7f00000000c0)=@random={'security.', 'vboxnet0:\x00'}, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x803, 0x1000000000003) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x200) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x1) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 07:36:14 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x0, 0x0, 0x5}]}, 0x30}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021000000a000000000000ec000008000800120000040000000000004d00000000000000000000008ca9ac39000000ffff006b36ebc6556cf7a5dca1ac232efb00000000000000000000000000000000"], 0x50}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x2ae, 0x0) 07:36:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f00000014c0)) msgsnd(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgrcv(r2, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 07:36:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) socket$nl_netfilter(0x10, 0x3, 0xc) 07:36:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB='/dev/loop0'], 0x0, 0x0, 0x11000, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000300)={0x14, 0x13, 0x2, {0x1, 0x1, 0x3}}, 0x14) 07:36:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x4, 0xfab, 0x0, 0xffffffffffffffff, 0x0, [0x5]}, 0x2c) 07:36:14 executing program 2: 07:36:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f00000014c0)) msgsnd(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgrcv(r2, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 07:36:15 executing program 2: 07:36:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:36:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x4, 0xfab, 0x0, 0xffffffffffffffff, 0x0, [0x5]}, 0x2c) 07:36:15 executing program 1: getxattr(0x0, &(0x7f00000000c0)=@random={'security.', 'vboxnet0:\x00'}, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x803, 0x1000000000003) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x200) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x1) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 07:36:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f00000014c0)) msgsnd(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgrcv(r2, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 07:36:15 executing program 2: 07:36:15 executing program 2: 07:36:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f00000014c0)) msgsnd(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgrcv(r2, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 07:36:16 executing program 4: 07:36:16 executing program 2: 07:36:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x4, 0xfab, 0x0, 0xffffffffffffffff, 0x0, [0x5]}, 0x2c) 07:36:16 executing program 1: getxattr(0x0, &(0x7f00000000c0)=@random={'security.', 'vboxnet0:\x00'}, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x803, 0x1000000000003) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x200) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x1) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 07:36:16 executing program 2: 07:36:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x4, 0xfab, 0x0, 0xffffffffffffffff, 0x0, [0x5]}, 0x2c) 07:36:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:36:16 executing program 4: 07:36:16 executing program 2: 07:36:16 executing program 4: 07:36:16 executing program 2: 07:36:17 executing program 4: 07:36:17 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) 07:36:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f00000014c0)) msgsnd(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgrcv(r1, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 07:36:17 executing program 2: 07:36:17 executing program 1: getxattr(0x0, &(0x7f00000000c0)=@random={'security.', 'vboxnet0:\x00'}, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x803, 0x1000000000003) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x200) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x1) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 07:36:17 executing program 2: 07:36:17 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) 07:36:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:36:17 executing program 4: 07:36:17 executing program 1: getxattr(0x0, &(0x7f00000000c0)=@random={'security.', 'vboxnet0:\x00'}, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x803, 0x1000000000003) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x200) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x1) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 07:36:17 executing program 2: 07:36:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f00000014c0)) msgsnd(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgrcv(r1, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 07:36:17 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) 07:36:17 executing program 4: 07:36:17 executing program 1: getxattr(0x0, &(0x7f00000000c0)=@random={'security.', 'vboxnet0:\x00'}, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x803, 0x1000000000003) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x200) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x1) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 07:36:17 executing program 2: 07:36:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x4, 0x4, 0xfab, 0x0, 0xffffffffffffffff, 0x0, [0x5]}, 0x2c) 07:36:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f00000014c0)) msgsnd(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgrcv(r1, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 07:36:18 executing program 4: 07:36:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:36:18 executing program 2: 07:36:18 executing program 1: getxattr(0x0, &(0x7f00000000c0)=@random={'security.', 'vboxnet0:\x00'}, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x803, 0x1000000000003) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x200) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x1) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 07:36:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x1b4, 0x40a) sendto$inet6(r0, &(0x7f0000000400)="04b9bf9e452bc4242059ddb38649", 0xe, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000000c0)=0x4, 0x4) recvmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@nl, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=""/18, 0x12}}], 0x80001fc, 0x12000, &(0x7f00000009c0)={0x77359400}) 07:36:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x4, 0x4, 0xfab, 0x0, 0xffffffffffffffff, 0x0, [0x5]}, 0x2c) 07:36:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f00000014c0)) msgsnd(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgrcv(r2, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0x0, 0x0) tkill(r1, 0x1000000000016) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 07:36:18 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast2}, 0x0, r4}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@ipv4={[], [], @remote}}, 0x111) dup3(r2, r3, 0x0) close(r1) 07:36:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x4, 0x4, 0xfab, 0x0, 0xffffffffffffffff, 0x0, [0x5]}, 0x2c) 07:36:18 executing program 1: getxattr(0x0, &(0x7f00000000c0)=@random={'security.', 'vboxnet0:\x00'}, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x803, 0x1000000000003) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x200) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 07:36:18 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x859, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 07:36:18 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast2}, 0x0, r4}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@ipv4={[], [], @remote}}, 0x111) dup3(r2, r3, 0x0) close(r1) 07:36:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x0, 0x4, 0xfab, 0x0, 0xffffffffffffffff, 0x0, [0x5]}, 0x2c) [ 430.908556] bond0: Releasing backup interface bond_slave_1 07:36:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:36:19 executing program 1: getxattr(0x0, &(0x7f00000000c0)=@random={'security.', 'vboxnet0:\x00'}, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x803, 0x1000000000003) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x200) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 07:36:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x0, 0x4, 0xfab, 0x0, 0xffffffffffffffff, 0x0, [0x5]}, 0x2c) 07:36:19 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast2}, 0x0, r4}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@ipv4={[], [], @remote}}, 0x111) dup3(r2, r3, 0x0) close(r1) 07:36:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\x00\x00\x00y\x00\x05\x00', 0x807}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x0) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 07:36:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f00000014c0)) msgsnd(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgrcv(r2, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0x0, 0x0) tkill(r1, 0x1000000000016) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 07:36:21 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast2}, 0x0, r4}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@ipv4={[], [], @remote}}, 0x111) dup3(r2, r3, 0x0) close(r1) 07:36:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x0, 0x4, 0xfab, 0x0, 0xffffffffffffffff, 0x0, [0x5]}, 0x2c) 07:36:21 executing program 1: getxattr(0x0, &(0x7f00000000c0)=@random={'security.', 'vboxnet0:\x00'}, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x803, 0x1000000000003) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x200) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 07:36:21 executing program 4: 07:36:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:36:21 executing program 4: 07:36:21 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast2}, 0x0, r4}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@ipv4={[], [], @remote}}, 0x111) dup3(r2, r3, 0x0) close(r1) 07:36:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x0, 0xfab, 0x0, 0xffffffffffffffff, 0x0, [0x5]}, 0x2c) 07:36:21 executing program 4: 07:36:22 executing program 4: 07:36:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x0, 0xfab, 0x0, 0xffffffffffffffff, 0x0, [0x5]}, 0x2c) 07:36:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f00000014c0)) msgsnd(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgrcv(r2, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0x0, 0x0) tkill(r1, 0x1000000000016) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 07:36:24 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast2}, 0x0, r4}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@ipv4={[], [], @remote}}, 0x111) dup3(r2, r3, 0x0) 07:36:24 executing program 4: 07:36:24 executing program 1: getxattr(0x0, &(0x7f00000000c0)=@random={'security.', 'vboxnet0:\x00'}, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x803, 0x1000000000003) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x1) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 07:36:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:36:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x0, 0xfab, 0x0, 0xffffffffffffffff, 0x0, [0x5]}, 0x2c) 07:36:24 executing program 4: 07:36:24 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast2}, 0x0, r4}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@ipv4={[], [], @remote}}, 0x111) 07:36:24 executing program 1: getxattr(0x0, &(0x7f00000000c0)=@random={'security.', 'vboxnet0:\x00'}, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x803, 0x1000000000003) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x200) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0x1) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 07:36:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x5]}, 0x2c) 07:36:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 07:36:25 executing program 1: getxattr(0x0, &(0x7f00000000c0)=@random={'security.', 'vboxnet0:\x00'}, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x803, 0x1000000000003) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x200) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x1) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 07:36:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f00000014c0)) msgrcv(r2, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 07:36:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00'}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@ipv4={[], [], @remote}}, 0x111) 07:36:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x5]}, 0x2c) 07:36:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047437, &(0x7f0000000180)) 07:36:27 executing program 1: getxattr(0x0, &(0x7f00000000c0)=@random={'security.', 'vboxnet0:\x00'}, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) socket$inet6(0xa, 0x803, 0x1000000000003) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x200) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x1) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 07:36:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:36:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x5]}, 0x2c) 07:36:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@get={0x1, 0x0}) 07:36:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@ipv4={[], [], @remote}}, 0x111) 07:36:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0xffffffff7fffffff) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x2, 0x4000000000000003, 0x400001) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r2, 0x0, &(0x7f0000000100)) ioctl(r1, 0x3, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000580)={r0}) getpeername$tipc(r4, &(0x7f00000005c0)=@id, &(0x7f0000000600)=0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000240)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r6 = accept$alg(r5, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) setsockopt$sock_void(r6, 0x1, 0x24, 0x0, 0x0) write$binfmt_script(r6, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x28b) r7 = accept4(r1, &(0x7f0000000500)=@nfc, &(0x7f00000003c0)=0x80, 0x80000) getpeername$packet(0xffffffffffffff9c, &(0x7f0000002580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000025c0)=0x14) bind$can_raw(r7, &(0x7f0000002600)={0x1d, r8}, 0x10) readv(r6, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x34910}], 0x1) r9 = accept4(r6, &(0x7f0000003480)=@ipx, &(0x7f00000004c0)=0x80, 0x80800) syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') accept4(r5, &(0x7f0000000400)=@rc, &(0x7f0000000480)=0x80, 0x80000) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x68, r10, 0x0, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x3, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x4000001) setsockopt$ARPT_SO_SET_REPLACE(r9, 0x0, 0x60, &(0x7f0000000ac0)={'filter\x00', 0x7, 0x4, 0x480, 0x0, 0x258, 0x398, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000380), {[{{@arp={@dev={0xac, 0x14, 0x14, 0x15}, @dev={0xac, 0x14, 0x14, 0x1a}, 0x0, 0x0, @mac=@broadcast, {[0x0, 0xff, 0x0, 0xff]}, @empty, {[0x0, 0xff, 0xff, 0xff, 0x0, 0xff]}, 0x80000001, 0x1, 0x7, 0x101, 0x5, 0xffff, 'bcsf0\x00', 'eql\x00', {0xff}, {}, 0x0, 0x61}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @dev={0xac, 0x14, 0x14, 0xc}, 0xf}}}, {{@uncond, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x200}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x13}, @loopback, 0xff0000ff, 0x0, @mac=@remote, {[0x0, 0xff, 0x0, 0xff]}, @empty, {[0x0, 0x0, 0x0, 0xff, 0xff, 0xff]}, 0x8, 0x4, 0x5, 0x9, 0xc903, 0x3, 'bridge_slave_1\x00', 'nr0\x00', {0xff}, {0xff}, 0x0, 0x1}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @rand_addr=0x8000, @multicast1, 0x2, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) syz_genetlink_get_family_id$nbd(0x0) 07:36:28 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@ipv4={[], [], @remote}}, 0x111) 07:36:28 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0xb) recvmmsg(r1, &(0x7f0000004900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3b9ac9ff, 0x0) 07:36:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgrcv(r2, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 07:36:28 executing program 1: getxattr(0x0, &(0x7f00000000c0)=@random={'security.', 'vboxnet0:\x00'}, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) socket$inet6(0xa, 0x803, 0x1000000000003) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x200) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x1) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 07:36:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@get={0x1, &(0x7f0000000200)=""/59}) 07:36:28 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@ipv4={[], [], @remote}}, 0x111) 07:36:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:36:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(0xffffffffffffffff, 0x0, 0x0) gettid() ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r2 = dup2(r0, r1) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) timer_create(0x0, 0x0, &(0x7f0000044000)) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x0, 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) 07:36:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgrcv(r2, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 07:36:29 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@ipv4={[], [], @remote}}, 0x111) 07:36:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(r0, r1) timer_create(0x0, 0x0, 0x0) write$P9_RSTATFS(r2, 0x0, 0x0) 07:36:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(0xffffffffffffffff, 0x0, 0x0) gettid() ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r2 = dup2(r0, r1) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x0, @mcast1}}}, 0x88) 07:36:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgrcv(r2, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 07:36:29 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@ipv4={[], [], @remote}}, 0x111) 07:36:29 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$unix(0x1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x1000000000016) 07:36:29 executing program 1: getxattr(0x0, &(0x7f00000000c0)=@random={'security.', 'vboxnet0:\x00'}, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) socket$inet6(0xa, 0x803, 0x1000000000003) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x200) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x1) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 07:36:29 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000000c0)={@ipv4={[], [], @remote}}, 0x111) 07:36:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) msgsnd(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 07:36:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:36:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) 07:36:30 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000008c0)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@ipv4={[], [], @remote}}, 0x111) 07:36:30 executing program 4: r0 = gettid() ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) tkill(r0, 0x1000000000016) 07:36:30 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000280)="f31d08010d8d2198b954483c08ba29fa001ff223"}, 0x20) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x02\x00'}, &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) 07:36:30 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000008c0)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@ipv4={[], [], @remote}}, 0x111) 07:36:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) msgsnd(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) [ 442.411952] Invalid option length (1048170) for dns_resolver key 07:36:30 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000008c0)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@ipv4={[], [], @remote}}, 0x111) [ 442.509615] Invalid option length (1048170) for dns_resolver key 07:36:30 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xf000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x1c}}, 0x0) 07:36:30 executing program 1: getxattr(0x0, &(0x7f00000000c0)=@random={'security.', 'vboxnet0:\x00'}, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x200) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x1) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 07:36:30 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@ipv4={[], [], @remote}}, 0x111) 07:36:30 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xf000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xfe}}, 0x0) 07:36:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:36:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000140)={0x2, 0x400000004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)='\b', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001280)='ip6_vti0\x00', 0x650) sendto$inet(r0, &(0x7f0000000800)="fbb30f5c0da01ab41ce1161de31f3cf2096565324726ebf282df6616957664ae48d6af0e51f6be3adae22e6f8d84f7b281a7adc3aa22229e735a2659193a43eb3568203a1666e10749266c345170df72b133ce1010fb3235b3a80b13127429769f3a019612061ec8afb877982b73eba9542eb3364d1803be1dd865ef2bed2b48bcce76029516fe165065ae87b315d7943a0ca1c4ac789080e925f88621e2c9bbdd3e20307ee6c4416fffe0e230b73baed2cac5a8ab9502c27008cc25be230d0be102cbc1939b1d52430827eac7f521010980abdae8be7b30925015113f5297bd1e2e3b3da9b395001f0864413b3c72da45d6bc8b938b213594a00093fa74095a8fb7075330785c37fff53ca2a165cfcf611fd2dd5a7652dd189dac3c8735d0cf45c918eec23b6b498c4c63bdbc8069da7528b9b1e617069e758c90b3bc91193b133c170d935c63d588be396c2d46c3e17a013e6a717de11c72cc7b1e9a79a13da2dc69889e51b8b509e0c01f26402f098d2ffae71eb7584d6b23a417679970b8c259c96837b2be7bf491a62445ae2bab288b1752be41e0eb5672b1dfd63150095f353039ee7dd7b41bca7335013a1df8f1aae822fc08ad9a452a3eee262a55b5a8c30d007bacc213e425c72b6ebf4dcad031c5ee171b8f18b9be1b4cf3aadabb1f1cb9a0cac282f43583d10c80905759abad4e794f38b577bae7b2dd111e8959908f54af341ac8f8c560caa68cb2023dba3538405eb019d622c2b6ca917cdfd31215543d43b4e44f7a41a5af9ce695120725a4f5ae2fe0ed50f163ae71c26bd84a95dbcdd10ba5cfa54820718f78faca2944db68b50a73f97efe1169c4bac6be94895d4b0a8b32fefd88ea5e3ed66caaa2070eb0af89433a956ff756968aee78df3d3d4cdedcf132309993319b5e4cf15f701c738a595132d51beac05e8899611448c52db8a0492a11c3a6024fb5a3013c2e46403421b28b5c26de85aa2bb0bd32f341fb291bd05c53bcc26a6112d4aae45bf95b197e6bdfec4a14f3189a070a9947335a051532df7d6845cf61ca3e14c7c1e065195b436b192e09f3ee4a4b3598ccddcd60147925779bcae2944ccd5b245538004437dd3900928689ca99bee34086f7ccdb7c035dde4aad7dbfb27ee954bdef3cfbbee5769f8f52e50133a4b44042634ea8432ffff5b5339feae49cb0ae07216e59f2413970a6dc1ae598d28a8231980ce0124272efbba1b2ce948a27dd6766b8c25d694a9ba9c472940ea5b174bbf5d1ec1bd3d087f82cb3d6ff6564a099ef2463e47b67bfc04d4fc3b59a602d777db0d0ee2fd9f00f8718062269146252b337ab9abcbbf78ce2407cf0f246dea5b6e491edd7bb6c1d4604c6da343eed2dda5fb281693b80f7d42903d2ca9603adc3310dd7fa5f71926f59a244453095b099f29ce60088522e481b00b2d39e4af7facfe2f10f5f368d640a2d0c423ddf80efdad50dafbe4fb589f00dea02761f3156b3ac074ac15ec8bdf44817648e1505740ee76b94bd1bfa96a0279a6e9d050d5ebaff7db31af9719bd276598d4f618fbcb3865ebaeae7a79245bd743d2d3f03b6568921eb079a3a4c68cde8d68dbfba71f6bdfae86434a585322fae689c3d31a4aa6ca6ace48b415961592a20add719b0a300cd0923c2eaa79e7641d8affa7b66c03008b421afdf32dcc7be7fc3a409df33bb43e7aed801784cd2cce0fe9dc09ebec2dd99ba43e2eb2017e99b954dec56666dd5286c2b6373dc8fb552147b2b79b83ca3b499d51329708750c4290720214e8a5f0ad07a5c52cee23ca659795bde5292e510124cf93197d0a4b40fcc90382ff1957c6b8514120e35deca7530", 0x521, 0x201, 0x0, 0x0) shutdown(r0, 0x1) 07:36:30 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@ipv4={[], [], @remote}}, 0x111) [ 442.912860] bridge_slave_0: FDB only supports static addresses [ 442.944084] bridge_slave_0: FDB only supports static addresses 07:36:31 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:36:31 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@ipv4={[], [], @remote}}, 0x111) 07:36:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000180)) r2 = getpid() setitimer(0x2, &(0x7f00000001c0)={{0x77359400}}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000013c0)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt(r1, 0x4, 0x0, 0x0, 0x0) 07:36:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x2b, 'io'}]}, 0x4) 07:36:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) msgsnd(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 07:36:33 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@ipv4={[], [], @remote}}, 0x111) 07:36:33 executing program 1: getxattr(0x0, &(0x7f00000000c0)=@random={'security.', 'vboxnet0:\x00'}, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x200) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x1) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 07:36:33 executing program 4: socket$kcm(0x11, 0x3, 0x300) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) socket$kcm(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:36:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:36:33 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00\x83b\x9aH%\xb8s$\xc2\xc4\xbd\xad\x8aUM:Z}\xc6\tH\x00]@j7\x99\xb5 \xef\x0f\r\xe5\x92T^\x03#\x19\xe2me\xc2\x04S3\xdb$\xfc\xef\xb72M6}S*f\x14\xdc\xfb\x1a\xf8\xad', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000004c0), 0x30e) 07:36:33 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@ipv4={[], [], @remote}}, 0x111) 07:36:33 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setxattr$security_smack_transmute(0x0, &(0x7f00000004c0)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x2) recvmmsg(r1, &(0x7f0000000600), 0x0, 0x0, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, 0x0) clock_gettime(0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x4080, 0x0) ptrace$getsig(0x4202, 0x0, 0x1c21400000000000, &(0x7f0000000ac0)) semget(0xffffffffffffffff, 0x0, 0x0) getuid() getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 07:36:33 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@ipv4={[], [], @remote}}, 0x111) 07:36:34 executing program 1: getxattr(0x0, &(0x7f00000000c0)=@random={'security.', 'vboxnet0:\x00'}, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x200) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x1) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 07:36:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="000000000100000091a0c9fc2477c3865055312fc5276e16e2ee62938c4af7f65dee8b340c8ed876fe7d46bdad2454e855d7c7ae5e0ede8360ed7d7e57c8360086aa20ea8fe8eb7057814f56f01951437647a12751b05eafec9c4b88ebf5ace2ab6232fe67427b6db0d500a98faa274c524b1f6df645a79a2624a311c3127dd6174e93a4b06172bb24642e7daf85b7c33b35c3ed1a3b411ec7c8d20aceb126dace9b966da251a9072abd39e4e5018311958066d1d888a9ef3211d340c55a"], 0x1}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'lo\x00\xff\xfd\x83Zv^\xd4\xc7\x14\xb0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@ipv4_newroute={0x24, 0x18, 0x521, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r2}]}, 0x24}, 0x14}, 0x0) 07:36:34 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 07:36:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) msgsnd(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 07:36:36 executing program 2: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@ipv4={[], [], @remote}}, 0x111) 07:36:36 executing program 5: 07:36:36 executing program 4: 07:36:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 07:36:36 executing program 1: getxattr(0x0, &(0x7f00000000c0)=@random={'security.', 'vboxnet0:\x00'}, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x1000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x200) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x1) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 07:36:36 executing program 4: 07:36:36 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x803, 0x1000000000003) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x200) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x1) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 07:36:36 executing program 5: 07:36:36 executing program 2: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@ipv4={[], [], @remote}}, 0x111) 07:36:37 executing program 4: 07:36:37 executing program 5: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000180)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000400)="c10100000000000000e5f700ac14140beb", 0x11}], 0x1}, 0x0) [ 449.118262] ================================================================== [ 449.125879] BUG: KMSAN: uninit-value in __ip_select_ident+0x44b/0x7c0 [ 449.132500] CPU: 0 PID: 12697 Comm: syz-executor5 Not tainted 4.20.0-rc7+ #3 [ 449.139759] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 449.149130] Call Trace: [ 449.151755] dump_stack+0x1c9/0x220 [ 449.155428] kmsan_report+0x12d/0x290 [ 449.159272] __msan_warning+0x76/0xc0 [ 449.163123] __ip_select_ident+0x44b/0x7c0 [ 449.167455] iptunnel_xmit+0x884/0xe20 [ 449.171430] ip_tunnel_xmit+0x378c/0x3b50 [ 449.175686] ipgre_xmit+0xddc/0xec0 [ 449.179365] ? ipgre_close+0x230/0x230 [ 449.183309] dev_hard_start_xmit+0x627/0xc80 [ 449.187831] __dev_queue_xmit+0x3173/0x3cf0 [ 449.192293] dev_queue_xmit+0x4b/0x60 [ 449.196149] ? __netdev_pick_tx+0x1290/0x1290 [ 449.200687] packet_sendmsg+0x7cbd/0x9200 [ 449.204912] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 449.210392] ? rw_copy_check_uvector+0x149/0x6b0 [ 449.215177] ? __msan_poison_alloca+0x1e0/0x270 [ 449.220363] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 449.225774] ? aa_sk_perm+0x7ab/0x9e0 [ 449.229734] ___sys_sendmsg+0xdbc/0x11d0 [ 449.233852] ? compat_packet_setsockopt+0x360/0x360 [ 449.238958] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 449.244422] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 449.249828] ? __fget_light+0x714/0x780 [ 449.253870] __se_sys_sendmsg+0x305/0x460 [ 449.258089] __x64_sys_sendmsg+0x4a/0x70 [ 449.262186] do_syscall_64+0xcd/0x110 [ 449.266033] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 449.271253] RIP: 0033:0x457669 [ 449.274479] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 449.293404] RSP: 002b:00007f660886fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 449.301155] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 449.308454] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 449.315744] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 449.323043] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f66088706d4 [ 449.330338] R13: 00000000004c442e R14: 00000000004d73f8 R15: 00000000ffffffff [ 449.337659] [ 449.339316] Uninit was stored to memory at: [ 449.343679] kmsan_internal_chain_origin+0x162/0x260 [ 449.348825] __msan_chain_origin+0x6d/0xb0 [ 449.353240] iptunnel_xmit+0xc6d/0xe20 [ 449.357255] ip_tunnel_xmit+0x378c/0x3b50 [ 449.361422] ipgre_xmit+0xddc/0xec0 [ 449.365074] dev_hard_start_xmit+0x627/0xc80 [ 449.369507] __dev_queue_xmit+0x3173/0x3cf0 [ 449.373856] dev_queue_xmit+0x4b/0x60 [ 449.377713] packet_sendmsg+0x7cbd/0x9200 [ 449.381887] ___sys_sendmsg+0xdbc/0x11d0 [ 449.386024] __se_sys_sendmsg+0x305/0x460 [ 449.390221] __x64_sys_sendmsg+0x4a/0x70 [ 449.394304] do_syscall_64+0xcd/0x110 [ 449.398129] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 449.403326] [ 449.404963] Uninit was stored to memory at: [ 449.409320] kmsan_internal_chain_origin+0x162/0x260 [ 449.414443] __msan_chain_origin+0x6d/0xb0 [ 449.418709] ip_tunnel_xmit+0xd52/0x3b50 [ 449.422788] ipgre_xmit+0xddc/0xec0 [ 449.426450] dev_hard_start_xmit+0x627/0xc80 [ 449.430879] __dev_queue_xmit+0x3173/0x3cf0 [ 449.435226] dev_queue_xmit+0x4b/0x60 [ 449.439066] packet_sendmsg+0x7cbd/0x9200 [ 449.443297] ___sys_sendmsg+0xdbc/0x11d0 [ 449.447385] __se_sys_sendmsg+0x305/0x460 [ 449.451555] __x64_sys_sendmsg+0x4a/0x70 [ 449.455681] do_syscall_64+0xcd/0x110 [ 449.459505] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 449.464698] [ 449.466339] Uninit was stored to memory at: [ 449.470692] kmsan_internal_chain_origin+0x162/0x260 [ 449.475827] kmsan_memcpy_memmove_metadata+0x1a9/0xf30 [ 449.481133] kmsan_memcpy_metadata+0xb/0x10 [ 449.485496] __msan_memcpy+0x61/0x70 [ 449.489232] pskb_expand_head+0x352/0x18d0 [ 449.493495] ipgre_xmit+0x4ba/0xec0 [ 449.497146] dev_hard_start_xmit+0x627/0xc80 [ 449.501591] __dev_queue_xmit+0x3173/0x3cf0 [ 449.505960] dev_queue_xmit+0x4b/0x60 [ 449.509786] packet_sendmsg+0x7cbd/0x9200 [ 449.513957] ___sys_sendmsg+0xdbc/0x11d0 [ 449.518072] __se_sys_sendmsg+0x305/0x460 [ 449.522230] __x64_sys_sendmsg+0x4a/0x70 [ 449.526298] do_syscall_64+0xcd/0x110 [ 449.530108] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 449.535283] [ 449.536908] Uninit was created at: [ 449.540476] kmsan_internal_poison_shadow+0x92/0x150 [ 449.545583] kmsan_kmalloc+0xa1/0x100 [ 449.549388] kmsan_slab_alloc+0xe/0x10 [ 449.553270] __kmalloc_node_track_caller+0xf06/0x1120 [ 449.558460] __alloc_skb+0x318/0xa40 [ 449.562187] alloc_skb_with_frags+0x1c9/0xa80 [ 449.566684] sock_alloc_send_pskb+0xb5d/0x1140 [ 449.571290] packet_sendmsg+0x66a2/0x9200 [ 449.575453] ___sys_sendmsg+0xdbc/0x11d0 [ 449.579509] __se_sys_sendmsg+0x305/0x460 [ 449.583672] __x64_sys_sendmsg+0x4a/0x70 [ 449.587729] do_syscall_64+0xcd/0x110 [ 449.591519] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 449.596692] ================================================================== [ 449.604043] Disabling lock debugging due to kernel taint [ 449.609507] Kernel panic - not syncing: panic_on_warn set ... [ 449.615398] CPU: 0 PID: 12697 Comm: syz-executor5 Tainted: G B 4.20.0-rc7+ #3 [ 449.623977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 449.633332] Call Trace: [ 449.635930] dump_stack+0x1c9/0x220 [ 449.639564] panic+0x3f0/0x98f [ 449.642790] kmsan_report+0x290/0x290 [ 449.646628] __msan_warning+0x76/0xc0 [ 449.650461] __ip_select_ident+0x44b/0x7c0 [ 449.654714] iptunnel_xmit+0x884/0xe20 [ 449.658699] ip_tunnel_xmit+0x378c/0x3b50 [ 449.662921] ipgre_xmit+0xddc/0xec0 [ 449.666559] ? ipgre_close+0x230/0x230 [ 449.670507] dev_hard_start_xmit+0x627/0xc80 [ 449.674938] __dev_queue_xmit+0x3173/0x3cf0 [ 449.679315] dev_queue_xmit+0x4b/0x60 [ 449.683122] ? __netdev_pick_tx+0x1290/0x1290 [ 449.687630] packet_sendmsg+0x7cbd/0x9200 [ 449.691817] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 449.697304] ? rw_copy_check_uvector+0x149/0x6b0 [ 449.702071] ? __msan_poison_alloca+0x1e0/0x270 [ 449.706747] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 449.712105] ? aa_sk_perm+0x7ab/0x9e0 [ 449.715962] ___sys_sendmsg+0xdbc/0x11d0 [ 449.720057] ? compat_packet_setsockopt+0x360/0x360 [ 449.725102] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 449.730499] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 449.735882] ? __fget_light+0x714/0x780 [ 449.739902] __se_sys_sendmsg+0x305/0x460 [ 449.744074] __x64_sys_sendmsg+0x4a/0x70 [ 449.748137] do_syscall_64+0xcd/0x110 [ 449.751956] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 449.757140] RIP: 0033:0x457669 [ 449.760329] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 449.779231] RSP: 002b:00007f660886fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 449.786944] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 449.794228] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 449.801503] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 449.808764] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f66088706d4 [ 449.816031] R13: 00000000004c442e R14: 00000000004d73f8 R15: 00000000ffffffff [ 449.824332] Kernel Offset: disabled [ 449.827968] Rebooting in 86400 seconds..